mimikatz

Mimikatz is a potent instrument made for investigating and learning about Windows security. It was created by BenjaminDELPY (gentilkiwi), and it's renowned for its capacity to recall plaintext passwords, hashes, PIN numbers, and Kerberos tickets. The tool enables a number of actions, including constructing Golden tickets, pass-the-hash and pass-the-ticket.

Mimikatz is a powerful tool designed for learning and Windows security experiments. It was created by Benjamin DELPY, better known online as gentilkiwi, and is well-known for its capacity to extract hashes, PIN codes, Kerberos tickets, and plaintext passwords from system memory. The tool facilitates several processes, such as the generation of Golden tickets, pass-the-hash, and pass-the-ticket. Even though mimikatz is a useful tool for doing experiments and learning about Windows security, it's crucial to use it ethically and responsibly because it might be misused.

Installation

To build mimikatz, you need the following:

  • Visual     Studio 2010, 2012, or 2013 for Desktop: You can use the 2013 Express     for Desktop, which is free and supports x86 & x64. Download link: Visual Studio 2013 Express.
  • Windows     Driver Kit 7.1 (WinDDK): This is optional for main operations.     Download link: WinDDK 7.1.

Synchronize with GIT

Build the solution

  1. Open     the solution in Visual Studio.
  2. Go     to Build / Build Solution.

How to Use

Quick Usage Example:

mimikatz # privilege::debug mimikatz # sekurlsa::logonpasswords

Features

·        Extract plaintext passwords, hashes, PIN codes and Kerberos tickets from memory.

·        Perform pass-the-hash, pass-the-ticket, or build Golden tickets.

·        Explore Crypto, Terminal Server, Events, and more.

Table of Contents: