The Hacker Tools
  • Introduction
  • Mimikatz 🥝
    • General 🛠️
    • Modules
      • crypto
        • capi
        • certificates
        • certtohw
        • cng
        • extract
        • hash
        • keys
        • kutil 🛠️
        • providers
        • sc
        • scauth 🛠️
        • stores
        • system
        • tpminfo
      • dpapi
        • blob
        • cache
        • capi
        • chrome
        • cloudapkd 🛠️
        • cloudapreg
        • cng
        • create 🛠️
        • cred
        • credhist
        • luna
        • masterkey
        • protect
        • ps
        • rdg
        • sccm
        • ssh
        • tpm
        • vault
        • wifi
        • wwan
      • event
        • clear
        • drop
      • kerberos
        • ask
        • clist
        • golden
        • hash
        • list
        • ptc
        • ptt
        • purge
        • tgt
      • lsadump
        • backupkeys
        • cache
        • changentlm
        • dcshadow
        • dcsync
        • mbc
        • netsync
        • lsa
        • packages
        • postzerologon
        • rpdata
        • sam
        • secrets
        • setntlm
        • trust
        • zerologon
      • misc
        • aadcookie
        • clip
        • compress
        • cmd
        • detours
        • easyntlmchall
        • efs
        • lock
        • memssp
        • mflt
        • ncroutemon
        • ngcsign
        • printnightmare
        • regedit
        • sccm
        • shadowcopies
        • skeleton
        • spooler
        • taskmgr
        • wp
        • xor
      • net
        • alias
        • deleg
        • group
        • if
        • serverinfo
        • session
        • share
        • stats
        • tod
        • trust
        • user
        • wsession
      • privilege
        • backup
        • debug
        • driver
        • id
        • name
        • restore
        • security
        • sysenv
        • tcb
      • process
        • exports
        • imports
        • list
        • resume
        • run
        • runp
        • start
        • stop
        • suspend
      • rpc
        • close
        • connect
        • enum
        • server
      • sekurlsa
        • backupkeys
        • bootkey
        • cloudap
        • credman
        • dpapi
        • dpapisystem
        • ekeys
        • kerberos
        • krbtgt
        • livessp
        • logonpasswords
        • minidump
        • msv
        • process
        • pth
        • ssp
        • tickets
        • trust
        • tspkg
        • wdigest
      • service
        • -
        • +
        • preshutdown
        • remove
        • resume
        • shutdown
        • start
        • stop
        • suspend
      • sid
        • add
        • clear
        • lookup
        • modify
        • patch
        • query
      • standard
        • answer
        • base64
        • cd
        • cls
        • coffee
        • exit
        • hostname
        • localtime
        • log
        • sleep
        • version
      • token
        • elevate
        • list
        • revert
        • run
        • whoami
      • ts
        • logonpasswords
        • mstsc
        • multirdp
        • remote
        • sessions
      • vault
        • cred
        • list
  • 🛠️Impacket
    • Library
      • SMB
      • LDAP
      • MSRPC
      • NTLM
      • Kerberos
    • Script examples
      • addcomputer.py
      • atexec.py
      • dcomexec.py
      • dpapi.py
      • esentutl.py
      • exchanger.py
      • findDelegation.py
      • GetADUsers.py
      • getArch.py
      • Get-GPPPassword.py
      • GetNPUsers.py
      • getPac.py
      • getST.py
      • getTGT.py
      • GetUserSPNs.py
      • goldenPac.py
      • karmaSMB.py
      • kintercept.py
      • lookupsid.py
      • mimikatz.py
      • mqtt_check.py
      • mssqlclient.py
      • mssqlinstance.py
      • netview.py
      • nmapAnswerMachine.py
      • ntfs-read.py
      • ntlmrelayx.py
      • ping.py
      • ping6.py
      • psexec.py
      • raiseChild.py
      • rdp_check.py
      • reg.py
      • registry-read.py
      • rpcdump.py
      • rpcmap.py
      • sambaPipe.py
      • samrdump.py
      • secretsdump.py
      • services.py
      • smbclient.py
      • smbexec.py
      • smbpasswd.py
      • smbrelayx.py
      • smbserver.py
      • sniff.py
      • sniffer.py
      • split.py
      • ticketConverter.py
      • ticketer.py
      • wmiexec.py
      • wmipersist.py
      • wmiquery.py
  • CrackMapExec
  • BloodHound
  • Rubeus
  • Exegol
  • PowerSploit
  • Hashcat
    • for Active Directory
    • Official docs
Powered by GitBook
On this page
  • Modules
  • Commands
  • crypto
  • dpapi
  • event
  • kerberos
  • lsadump
  • misc
  • net
  • privilege
  • process
  • rpc
  • sekurlsa
  • service
  • sid
  • standard
  • token
  • ts
  • vault
  1. Mimikatz 🥝

Modules

PreviousGeneral 🛠️Nextcrypto

Last updated 3 years ago

Modules

  • : This modules deals with the Microsoft Crypto Magic world.

  • : The Data Protection Application Programming Interface module. Consider this as an opsec safe option (for now) for getting credentials.

  • : this module deals with the Windows Event logs (to clear footprints after compromise).

  • : This module deals with the Greek Mythology's three headed Hades dog without the help of Hercules.

  • : this module contains some well known functionalities of Mimikatz such as DCSync, DCShadow, dumping of SAM and LSA Secrets.

  • : The miscellaneous module contains functionalities such as PetitPotam, PrintNightmare RPC Print Spooler and others.

  • : some functionalities in this module are similar to the Windows net commands. Enumerating sessions and servers configured with different types of Kerberos delegations is also included.

  • : This module deals with the Windows privileges. It includes the favorite debug privilege which holds the keys to LSASS.

  • : This module deal with Windows processes. It can also be used for process injection and parent process spoofing.

  • : The Remote Procedure Call module of Mimikatz. It can also be used for controlling Mimikatz remotely.

  • : The most beloved module of Mimikatz. Even Benjamin has mentioned in the past that one day people will discover that Mimikatz is more than . Hope we made some effort on this Benjamin.

  • : This module can interact with Windows services plus installing the mimikatzsvc service.

  • : This module deals with the Security Identifier.

  • : This module contains some general functionalities which are not related to exploitation.

  • : This module deals with the Windows tokens (who does not really like elevating to NT AUTHORITY\ SYSTEM).

  • : This module deals with the Terminal Services. It can be an alternative for getting clear-text passwords.

  • : This module dumps passwords saved in the Windows Vault.

Commands

crypto

dpapi

event

kerberos

lsadump

misc

net

privilege

process

rpc

sekurlsa

service

sid

standard

token

ts

vault

patches CryptoAPI layer for easy export (Experimental )

lists or exports certificates

tries to export a software CA to a crypto (virtual) hardware

patches the CNG (Cryptography API: Next Generation) service for easy export (Experimental )

extracts keys from the CAPI RSA/AES provider (Experimental )

hashes a password in the main formats (NT, DCC1, DCC2, LM, MD5, SHA1, SHA2) with the username being an optional value

lists or exports key containers

lists cryptographic providers

lists smartcard/token reader(s) on, or deported to, the system. When the CSP (Cryptographic Service Provider) is available, it tries to list keys on the smartcard

it creates a authentication certificate (smartcard like) from a CA

lists cryptographic stores

it describes a Windows System Certificate

displays information for the Microsoft's TPM Platform Crypto Provider

describes a DPAPI blob and unprotects/decrypts it with API or Masterkey

displays the credential cache of the DPAPI module

decrypts a CryptoAPI private key file

dumps stored credentials and cookies from Chrome

is undocumented at the moment

dumps azure credentials by querying the following registry location

decrypts a given CNG private key file

creates a DPAPI Masterkey file from raw key and metadata

decrypts DPAPI saved credential such as RDP, Scheduled tasks, etc (cf. )

describes a Credhist file

decrypts Safenet LunaHSM KSP

describes a Masterkey file and unprotects each Masterkey (key depending). In other words, it can decrypt and request masterkeys from active directory

protects data via a DPAPI call

decrypts PowerShell credentials (PSCredentials or SecureString)

decrypts Remote Desktop Gateway saved passwords

is used to decrypt saved SCCM credentials

extracts OpenSSH private keys

decrypts TPM PCP key file ( (PCP))

decrypts DPAPI vault credentials from the

decrypts saved Wi-Fi passwords

decrypts Wwan credentials

clears a specified event log

patches event services to avoid new events ( experimental)

can be used to obtain Service Tickets. The Windows native command is

lists tickets in / ccache format. It can be useful with other tools (i.e. ones that support )

can be used to . It can also be used for forging inter-realm trust keys

computes the different types of Kerberos keys for a given password

has a similar functionality to command without requiring elevated privileges. Unlike , this module does not interact with LSASS

can be used to . This is similar to that does pass the ticket but is different in the sense that the ticket used is a .ccache ticket instead of a .kirbi one

is used for by injecting one or may Kerberos tickets in the current session. The ticket can either be a TGT (Ticket-Granting Ticket) or an ST (Service Ticket)

purges all kerberos tickets similar to

retrieves a TGT (Ticket-Granting Ticket) for the current user

dumps the DPAPI backup keys from the Domain Controller (cf. )

can be used to enumerate Domain Cached Credentials from registry. It does so by acquiring the SysKey to decrypt NL$KM (binary protected value) and then MSCache(v1/v2)

can be used to change the password of a user

TODO

can be used to do a and retrieve domain secrets. This command uses the Directory Replication Service Remote protocol () to request from a domain controller to synchronize a specified entry

extracts hashes from memory by asking the LSA server. The patch or inject takes place on the fly

dumps the Machine Bound Certificate. Devices on which Credential Guard is enabled are using Machine Bound Certificates

can be used to act as a Domain Controller on a target by doing a . It then leverages the to request the RC4 key (i.e. NT hash) of the target computer account

lists the available Windows authentication mechanisms

is a procedure to update AD domain password and its local stored password remotely mimic netdom resetpwd

can retrieve private data (at the time of writing, Nov 1st 2021, we have no idea what this does or refers to )

dumps the local Security Account Manager (SAM) NT hashes (cf. )

can be used to from the registries. It retrieves the SysKey to decrypt Secrets entries

can be used to perform a password reset without knowing the user's current password. It can be useful during an active directory scenario

can be used for dumping the forest trust keys. Forest trust keys can be leveraged for forging inter-realm trust tickets. Since most of the EDRs are paying attention to the KRBTGT hash, this is a stealthy way to compromise forest trusts

detects and exploits the vulnerability

can be used to dump the Azure Panel's session cookie from login.microsoftonline.com

monitors clipboard. CTRL+C stops the monitoring

launches the command prompt

performs a self compression of mimikatz

is experimental and it tries to enumerate all modules with

is Mimikatz's implementation of the , an authentication coercion technique

locks the screen. It can come in handy with

patches LSASS by injecting a new Security Support Provider (a DLL is registered)

identifies Windows minifilters inside mimikatz, without using fltmc.exe. It can also assist in fingerprinting security products, by altitude too (Gathers details on loaded drivers, including driver altitude)

displays Juniper network connect (without route monitoring)

can be used to dump the NGC key (Windows Hello keys) signed with the symmetric pop key.

can be used to exploit the vulnerability in both [] and []. The bug was discovered by Zhiniang Peng () & Xuefeng Li ()

launches the registry editor

decrypts the password field in the SC_UserAccount table in the SCCM database

is used to list the available shadow copies on the system

injects a "" into the LSASS process on the domain controller

is Mimikat's implementation of the , an authentication coercion technique

launches the task manager

sets up a wallpaper

performs XOR decoding/encoding on a provided file with 0x42 default key

displays more information about the local group memberships including Remote Desktop Users, Distributed COM Users, etc

checks for the following types of

displays the local groups

displays the available local IP addresses and the hostname

displays information about the logged in server

displays the active sessions through Win32 API function

displays the available shares

displays when the target was booted

displays the current time

displays information for the active directory forest trust(s)

displays the local users

displays the active sessions through Win32 API function

requests the backup privilege (SeBackupPrivilege)

requests the debug privilege (SeDebugPrivilege)

requests the load driver privilege (SeLoadDriverPrivilege)

requests a privilege by its id

requests a privilege by its name

requests the restore privilege (SeRestorePrivilege)

requests the security privilege (SeSecurityPrivilege)

requests the system environment privilege (SeSystemEnvironmentPrivilege)

requests the tcb privilege (SeTcbPrivilege)

lists all the exported functions from the DLLs each running process is using. If a** **/pid is not specified, then exports for mimikatz.exe will be displayed

lists all the imported functions from the DLLs each running process is using. If a** **/pid is not specified, then imports for mimikatz.exe will be displayed

lists all the running processes. It uses the Windows Native API function

resumes a suspended process by using the Windows Native API function

creates a process by using the Win32 API function. The is also utilized

runs a subprocess under a parent process (Default parent process is LSASS.exe). It can also be used for lateral movement and process spoofing

starts a process by using the Win32 API function. The PID of the process is also displayed

terminates a process by using the Windows Native API function. The Win32 API equal one is

suspends a process by using the Windows Native API function

closes remote RPC sessions

connects to an RPC endpoint

enumerates RPC endpoints on a system

starts an RPC server

lists the preferred Backup Master keys

sets the SecureKernel Boot Key and attempts to decrypt LSA Isolated credentials

lists Azure (Primary Refresh Token) credentials based on the following research: . :

lists Credentials Manager by targeting the Microsoft Local Security Authority Server DLL ()

lists DPAPI cached masterkeys

lists the DPAPI_SYSTEM secret key

lists Kerberos encryption keys

lists Kerberos credentials

retrieves the krbtgt RC4 (i.e. NT hash), AES128 and AES256 hashes

lists LiveSSP credentials. According to Microsoft, the LiveSSP provider is included by default in Windows 8 and later and is included in the Office 365 Sign-in Assistant

lists all available provider credentials. This usually shows recently logged on user and computer credentials

can be used against a dumped LSASS process file and it does not require administrative privileges. It's considered as an "offline" dump

dumps and lists the NT hash (and other secrets) by targeting the

switches (or reinits) to LSASS process context. It can be used after

performs , and . Upon successful authentication, a program is run (n.b. defaulted to cme.exe)

lists (SSP) credentials

lists Kerberos tickets belonging to all authenticated users on the target server/workstation. Unlike , sekurlsa uses memory reading and is not subject to key export restrictions. Sekurlsa can also access tickets of others sessions (users)

retrieves the forest trust keys

lists TsPkg credentials. This credentials provider is used for Terminal Server Authentication

lists WDigest credentials. According to Microsoft, was introduced in the Windows XP operating system

removes the mimikatzsvc service

installs the mimikatzsvc service by issuing rpc::server service::me exit

pre-shuts down a specified service by sending a SERVICE_CONTROL_PRESHUTDOWN signal

removes the specified service (It must be used with caution)

resumes a specified service, after successful suspending, by sending a SERVICE_CONTROL_CONTINUE signal

shuts down a specified service by sending a SERVICE_CONTROL_SHUTDOWN signal

starts a service

stops a specified service by sending a SERVICE_CONTROL_STOP signal

suspends the specified service. It sends a SERVICE_CONTROL_PAUSE signal

adds a SID to sIDHistory of an object

clears the sIDHistory of a target object

looks up an object by its SID or name

modifies an object's SID

patchs the NTDS (NT Directory Services). It's useful when running or

queries an object by its SID or name

or answer provides an answer to

or base64 switches file input/output to base64

or cd can change or display the current directory. The changed directory is used for saving files

or cls clears the screen

or coffee is the most important command of all

or exit quits Mimikatz after clearing routines

or hostname displays system local hostname

or localtime displays system local date and time

or log logs mimikatz input/output to a file

or sleep make Mimikatz sleep an amount of milliseconds

or version displays the version in use of Mimikatz

can be used to impersonate a token. By default it will elevate permissions to NT AUTHORITY\SYSTEM

lists all tokens on the system

reverts to the previous token

executes a process with its token

displays the current token

extracts clear text credentials from RDP running sessions (server side)

extracts cleartext credentials from the mstsc process (client side)

enables multiple RDP connections on the target server

performs RDP takeover/hijacking of active sessions

lists the current RDP sessions. It comes in handy for RDP hijacking

enumerates vault credentials

lists saved credentials in the Windows Vault such as scheduled tasks, RDP, Internet Explorer for the current user

⚠️
crypto::capi
crypto::certificates
crypto::certtohw
⚠️
crypto::cng
⚠️
crypto::extract
crypto::hash
crypto::keys
crypto::providers
crypto::sc
crypto::scauth
crypto::stores
crypto::system
crypto::tpminfo
dpapi::blob
dpapi::cache
dpapi::capi
dpapi::chrome
dpapi::cloudapkd
dpapi::cloudapreg
dpapi::cng
dpapi::create
dpapi::cred
dumping DPAPI secrets
dpapi::credhist
dpapi::luna
dpapi::masterkey
dpapi::protect
dpapi::ps
dpapi::rdg
dpapi::sccm
dpapi::ssh
dpapi::tpm
Microsoft's TPM Platform Crypto Provider
dpapi::vault
Credential Store
dpapi::wifi
dpapi::wwman
event::clear
⚠️
event::drop
kerberos::ask
klist get
kerberos::clist
MIT
Heimdall
Pass the Cache
kerberos::golden
forge golden and silver tickets
kerberos::hash
kerberos::list
klist
sekurlsa::tickets
kerberos::ptc
pass the cache
kerberos::ptt
kerberos::ptt
passing the ticket
kerberos::purge
klist purge
kerberos::tgt
lsadump::backupkeys
dumping DPAPI secrets
lsadump::cache
lsadump::changentlm
lsadump::dcshadow
lsadump::dcsync
DCSync
MS-DRSR
lsadump::lsa
lsadump::mbc
lsadump::netsync
Silver Ticket
Netlogon
lsadump::packages
lsadump::postzerologon
🤷‍♂️
lsadump::RpData
lsadump::sam
SAM secrets dump
lsadump::secrets
dump LSA secrets
lsadump::setntlm
Access Control (ACL) abuse
lsadump::trust
lsadump::zerologon
ZeroLogon
misc::aadcookie
misc::clip
misc::cmd
misc::compress
misc::detours
Detours-like hooks
misc::efs
MS-EFSR abuse (PetitPotam)
misc::lock
misc::memssp
misc::memssp
misc::mflt
misc::ncroutemon
misc::ngcsign
misc::printnightmare
PrintNightMare
MS-RPRN RpcAddPrinterDriverEx
MS-PAR AddPrinterDriverEx
@edwardzpeng
@lxf02942370
misc::regedit
misc::sccm
misc::shadowcopies
misc::skeleton
Skeleton Key
misc::spooler
MS-RPRN abuse (PrinterBug)
misc::taskmgr
misc::wp
misc::xor
net::alias
net::deleg
Kerberos delegations
net::group
net::if
net::serverinfo
net::session
NetSessionEnum()
net::share
net::stats
net::tod
net::trust
net::user
net::wsession
NetWkstaUserEnum()
privilege::backup
privilege::debug
privilege::driver
privilege::id
privilege::name
privilege::restore
privilege::security
privilege::sysenv
privilege::tcb
process::exports
process::imports
process::list
NtQuerySystemInformation
process::resume
NtResumeProcess
process::run
CreateProcessAsUser
CreateEnvironmentBlock
process::runp
process::start
CreateProcess
process::stop
NtTerminateProcess
TerminateProcess
process::suspend
NtSuspendProcess
rpc::close
rpc::connect
rpc::enum
rpc::server
sekurlsa::backupkeys
sekurlsa::bootkey
sekurlsa::cloudap
Digging further into the Primary Refresh Token
According to Benjamin
sekurlsa::credman
lsasrv.dll
sekurlsa::dpapi
sekurlsa::dpapisystem
sekurlsa::ekeys
sekurlsa::kerberos
sekurlsa::krbtgt
sekurlsa::livessp
sekurlsa::logonpasswords
sekurlsa::minidump
sekurlsa::msv
MSV1_0 Authentication Package
sekurlsa::process
sekurlsa::minidump
sekurlsa::pth
Pass-the-Hash
Pass-the-Key
Over-Pass-the-Hash
sekurlsa::ssp
Security Support Provider
sekurlsa::tickets
kerberos::list
sekurlsa::trust
sekurlsa::tspkg
sekurlsa::wdigest
WDigest.dll
service::-
service::+
service::preshutdown
service::remove
service::resume
service::shutdown
service::start
service::stop
service::suspend
sid::add
sid::clear
sid::lookup
sid::modify
sid::patch
id::modify
sid::add
sid::query
🌠
standard::answer
The Ultimate Question of Life, the Universe, and Everything!
standard::base64
standard::cd
standard::cls
standard::coffee
standard::exit
standard::hostname
standard::localtime
standard::log
standard::sleep
standard::version
token::elevate
token::list
token::revert
token::run
token::whoami
ts::logonpasswords
ts::mstsc
ts::multirdp
ts::remote
ts::sessions
vault::cred
vault::list
sekurlsa::logonpasswords
crypto
dpapi
event
kerberos
lsadump
misc
net
privilege
process
rpc
sekurlsa
service
sid
standard
token
ts
vault