File tree Expand file tree Collapse file tree 15 files changed +247
-0
lines changed Expand file tree Collapse file tree 15 files changed +247
-0
lines changed Original file line number Diff line number Diff line change
1
+ # mimikatz crypto
2
+
3
+ > Manipulate Windows cryptographic services and certificates.
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - List cryptographic providers:
7
+
8
+ ` mimikatz "crypto::providers" `
9
+
10
+ - List keys in a cryptographic provider:
11
+
12
+ ` mimikatz "crypto::capi" `
13
+
14
+ - Export certificates and keys:
15
+
16
+ ` mimikatz "crypto::certificates /export" `
Original file line number Diff line number Diff line change
1
+ # mimikatz dpapi
2
+
3
+ > Interact with the Windows Data Protection API (DPAPI).
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - List master keys:
7
+
8
+ ` mimikatz "dpapi::masterkey /list" `
9
+
10
+ - Decrypt a DPAPI blob:
11
+
12
+ ` mimikatz "dpapi::blob /in:blob_file.bin" `
13
+
14
+ - Retrieve Chrome credentials using DPAPI:
15
+
16
+ ` mimikatz "dpapi::chrome /in:Login Data" `
Original file line number Diff line number Diff line change
1
+ # mimikatz event
2
+
3
+ > Manage Windows Event Log records.
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - Clear event logs:
7
+
8
+ ` mimikatz "event::clear" `
9
+
10
+ - Display event log sources:
11
+
12
+ ` mimikatz "event::providers" `
Original file line number Diff line number Diff line change
1
+ # mimikatz kerberos
2
+
3
+ > Interact with Kerberos tickets.
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - List current Kerberos tickets:
7
+
8
+ ` mimikatz "kerberos::list" `
9
+
10
+ - Purge all Kerberos tickets:
11
+
12
+ ` mimikatz "kerberos::purge" `
13
+
14
+ - Inject a ticket from a ` .kirbi ` file:
15
+
16
+ ` mimikatz "kerberos::ptt ticket.kirbi" `
Original file line number Diff line number Diff line change
1
+ # mimikatz lsadump
2
+
3
+ > Dump secrets from the Windows Local Security Authority (LSA).
4
+ > Requires SYSTEM privileges.
5
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
6
+
7
+ - Dump SAM hashes:
8
+
9
+ ` mimikatz "lsadump::sam" `
10
+
11
+ - Dump secrets from the SECURITY hive:
12
+
13
+ ` mimikatz "lsadump::secrets" `
14
+
15
+ - Dump cached domain credentials:
16
+
17
+ ` mimikatz "lsadump::cache" `
Original file line number Diff line number Diff line change
1
+ # mimikatz misc
2
+
3
+ > Miscellaneous system and utility commands.
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - Trigger Blue Screen of Death (for testing):
7
+
8
+ ` mimikatz "misc::bsod" `
9
+
10
+ - List loaded kernel drivers:
11
+
12
+ ` mimikatz "misc::minidump" `
13
+
14
+ - Change system time:
15
+
16
+ ` mimikatz "misc::systemtime" `
Original file line number Diff line number Diff line change
1
+ # mimikatz net
2
+
3
+ > Perform network and domain operations.
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - List domain users:
7
+
8
+ ` mimikatz "net::users" `
9
+
10
+ - List domain computers:
11
+
12
+ ` mimikatz "net::computers" `
13
+
14
+ - Retrieve domain controller information:
15
+
16
+ ` mimikatz "net::domaincontrollers" `
Original file line number Diff line number Diff line change
1
+ # mimikatz privilege
2
+
3
+ > Manage privileges for mimikatz operations.
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - Enable debug privilege (required for many modules):
7
+
8
+ ` mimikatz "privilege::debug" `
9
+
10
+ - Check current privilege state:
11
+
12
+ ` mimikatz "privilege::whoami" `
Original file line number Diff line number Diff line change
1
+ # mimikatz process
2
+
3
+ > Manage process privileges and tokens.
4
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
5
+
6
+ - List processes with their tokens:
7
+
8
+ ` mimikatz "process::list" `
9
+
10
+ - Elevate mimikatz to a SYSTEM process:
11
+
12
+ ` mimikatz "process::token /user:NT AUTHORITY\SYSTEM" `
Original file line number Diff line number Diff line change
1
+ # mimikatz sekurlsa
2
+
3
+ > Extract credentials and secrets from memory.
4
+ > Requires debug privileges.
5
+ > More information: < https://github.com/gentilkiwi/mimikatz > .
6
+
7
+ - Extract plaintext passwords:
8
+
9
+ ` mimikatz "sekurlsa::logonpasswords" `
10
+
11
+ - List Kerberos tickets in memory:
12
+
13
+ ` mimikatz "sekurlsa::tickets" `
14
+
15
+ - Dump LSA secrets:
16
+
17
+ ` mimikatz "sekurlsa::secrets" `
You can’t perform that action at this time.
0 commit comments