Search

Suggested keywords:
  • Java
  • Docker
  • Git
  • React
  • NextJs
  • Spring boot
  • Laravel

mimikatz - A little tool to play with Windows security

  • Share this:
mimikatz is a tool to extract windows password or hashes from memory. It is now well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets. It can be used to dump memory contents.
https://github.com/gentilkiwi/mimikatz
Tech: