reddit hackernews mail facebook facebook linkedin
mimikatz

mimikatz

A little tool to play with Windows security.

mimikatz is now well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets.

Its symbol/icon is a kiwi, sometimes the animal, but mostly the fruit!

Modules:
- standard
- privilege
- crypto
- sekurlsa
- kerberos
- lsadump
- vault
- token
- event
- ts
- process
- service
- net
- misc
- library mimilib
- driver mimidrv