😿Mimikatz

It is designed to extract and manipulate sensitive information, such as passwords, security tokens, and Kerberos tickets, from memory.

Mimikatz can be used to perform a variety of tasks, including:

  • Extracting plaintext passwords from memory

  • Extracting Kerberos tickets and TGTs from memory

  • Extracting security tokens and session keys from memory

  • Performing pass- and manipulating Kerberos tickets

  • Performing DCSync attacks to synchronize the password of a user account

start using mimikatz with this command:

mimikatz.exe
privilege::debug
sekurlsa::logonPasswords

Last updated