Software Alternatives & Reviews
Table of contents
  1. Videos
  2. Social Mentions
  3. Comments

mimikatz

It's well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket, build Golden tickets, play with certificates or private keys, vault... maybe make coffee?

mimikatz Reviews and details

Screenshots and images

  • mimikatz Landing page
    Landing page //
    2023-08-24

Badges

Promote mimikatz. You can add any of these badges on your website.
SaaSHub badge
Show embed code

Videos

Empire & Mimikatz Detection by SentinelOne

Social recommendations and mentions

We have tracked the following product recommendations or mentions on various public social media platforms and blogs. They can help you see what people think about mimikatz and what they use it for.
  • Compromising Plaintext Passwords in Active Directory
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in... Source: over 1 year ago
  • How to Detect Pass-the-Ticket Attacks
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz . Source: over 1 year ago
  • What is DCShadow Attack and How to Defend Against It
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain. Source: over 1 year ago
  • Stealing User Passwords with Mimikatz DCSync
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password... Source: over 1 year ago
  • Domain Compromise with a Golden Ticket Attack
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain. Source: over 1 year ago
  • Manipulating User Passwords with Mimikatz
    Using the ChangeNTLM and SetNTLM commands in Mimikatz , attackers can manipulate user passwords and escalate their privileges in Active Directory . Let’s take a look at these commands and what they do. Source: over 1 year ago
  • Extracting Service Account Passwords with Kerberoasting
    Mimikatz will extract local tickets and save them to disk for offline cracking. Simply install Mimikatz and issue a single command:. Source: over 1 year ago
  • Why does mimikatz use :: when it was written in C?
    According to the mimikatz author, Benjamin Delpy (gentilkiwi) at https://github.com/gentilkiwi/mimikatz;. Source: over 1 year ago
  • Your daily toolbox as a pentester
    Mimikatz is a tool useful to work on Windows security, for example to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. Source: almost 2 years ago
  • Do I need Bitwarden AND Bitwarden Addon in Firefox Android?
    Windows stores credentials are in plaintext and you can crack Windows Hello with many different tools like this one. Source: almost 2 years ago
  • What were the earliest operating systems used by hackers?
    An OS is just a tool. If it existed in a time period, someone almost certainly tried hacking on or with it. Hackers existed long before OSes used today became recognizable even, such as with phone phreaking in the 1950s and 1960s. Plenty of hacking is still done on Windows as it's a major operating system, deployed ubiquitously within many companies, and is convenient to use - implying people only used to use... Source: over 2 years ago
  • GitHub Support just straight up confirmed in an email that yes, they used all public GitHub code, for Codex/Copilot regardless of license
    Hi. Here's a random project I just picked off of Github by searching through the "popular today" section and picking something small. Source: almost 3 years ago
  • You want permission in Windows? You got it.
    The easiest way to get a SYSTEM shell is to use the awesome kiwi tool Mimikatz even if Defender will most likely determine it :). Source: almost 3 years ago
  • You've been hit by / You've been struck by / An Exchange Exploit - So now what?
    If you're looking for a place to start in offensive security, I'd recommend playing with some tools like Metasploit, Empire, Responder, Impacket, and Mimikatz in your home lab. This blog is also a great resource for understanding Active Directory security from both an offensive and defensive perspective. Source: about 3 years ago

Do you know an article comparing mimikatz to other products?
Suggest a link to a post with product alternatives.

Suggest an article

Generic mimikatz discussion

Log in or Post with

This is an informative page about mimikatz. You can review and discuss the product here. The primary details have not been verified within the last quarter, and they might be outdated. If you think we are missing something, please use the means on this page to comment or suggest changes. All reviews and comments are highly encouranged and appreciated as they help everyone in the community to make an informed choice. Please always be kind and objective when evaluating a product and sharing your opinion.