Token Impersonation

Tokens are temporary keys that grant you access without having to provide credentials each time. Think cookies

Two types of tokens

  1. Delegate – this is used for logging into machines or remote desktops
  2. Impersonate – non interactive. Attaching network drive or domain logon script

Incognito is a tool that can be used for token impersonation

This is a module in Metsploit

After getting a shell, you can use the load command

This can show you all different modules you can load