Quantcast
Channel: Commentaires sur : mimikatz
Viewing all 501 articles
Browse latest View live

Par : AJ

$
0
0

will it also bypass the window 8.1 and above security feature where mimikatz will not have privilege to attach to it.??


Par : Elfern Rivers

$
0
0

Hello:
Excellent work.
I have 2 questions and sorry about my little knowledge.

First, Using command: !+
will elevate privileges to run as a driver.
?This will be set permanent in Registry?
Because after running this command 2 or more times gives Error:
ERROR kull_m_service_install ; StartService (0x00000003)
,that seeme to be due to the fact that is already running/already registered.

Second Q: ,After using command :
!processprotect /process:lsass.exe /remove
,this unProtection will be permanent or just until next computer Restart.?

Par : Mimikatz 非官方指南和命令参考_Part1 | CN-SEC 中文网

$
0
0

[…] GentilKiwi Blog(博客里的大多数内容是用法语写的,请使用 Chrome 浏览器进行自动翻译) […]

Par : APT28 | CN-SEC 中文网

$
0
0

[…] 这个木马转储工具似乎是根据mimikatz来创建的,这个公共工具会通过LSASS转储WDigest中的密码。更多关于这个工具的信息可以访问http://blog.gentilkiwi.com/mimikatz。 […]

Par : Alex

$
0
0

Sir.
mimikatz # dpapi::masterkey
Whenever i try to decrypt master key your program mimikatz crashes.

Problem signature:
Problem Event Name: APPCRASH
Application Name: mimikatz.exe
Application Version: 2.2.0.0
Application Timestamp: 5cd8adba
Fault Module Name: msvcrt.dll
Fault Module Version: 7.0.9600.17415
Fault Module Timestamp: 545055fe
Exception Code: c0000005
Exception Offset: 0000000000001913
OS Version: 6.3.9600.2.0.0.256.48
Locale ID: 1033
Additional Information 1: c227
Additional Information 2: c227427f4899e992de408789b23a521d
Additional Information 3: 99a6
Additional Information 4: 99a62dd7ee60746370fb30a127a32f2f

Par : noname

$
0
0

how to turn on mimikatz on linux with wine ?
I need lsadump module.

thanks for any help

Par : Best Hacking Tools List for Hackers & Security Professionals in 2019

$
0
0

[…] mimikatz – Credentials extraction tool for Windows operating system. […]

Par : c'est moi

$
0
0

how to bypass windows 10 run mimikatz


Par : Joe

$
0
0

.#####. mimikatz 2.2.0 (x64) #18362 Aug 14 2019 01:31:47
.## ^ ##. « A La Vie, A L’Amour » – (oe.eo)
## / \ ## /*** Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )
## \ / ## > http://blog.gentilkiwi.com/mimikatz
‘## v ##’ Vincent LE TOUX ( vincent.letoux@gmail.com )
‘#####’ > http://pingcastle.com / http://mysmartlogon.com ***/

mimikatz # privilege::debug
Privilege ’20’ OK

mimikatz # sekurlsa::logonpasswords
ERROR kuhl_m_sekurlsa_acquireLSA ; Modules informations

It worked a couple of times before. Now it shows this error.

Thanks in advance

Par : sand

$
0
0

Have your problem solved, I met the same problem and I have no idea

Par : SecurityInside en la RootedCON 2016 - SecurityInside.info

$
0
0

[…] Volcado de contraseñas de sistemas Windows con Mimikatz. […]

Par : Uohio

$
0
0

Im getting the following error on a Win7 box. It looks like there is no AV/protection as Im even allowed to drop mimikatz on disk without even getting flagged. Any idea how is this error being triggered?
Sorry, but I dont have any sysinfo-like output. It was a Win7 workstation with no evident protection. (yes, im system)

Error: ERROR kuhl_m_sekurlsa_acquireLSA ; Modules informations

Par : Chesky

$
0
0

Hi, I got a serious question here…
Where does the name « mimikatz » come from? what’s the reason for that name?

Thanks

Par : jonathan

$
0
0

Does DPAPI have any current know exploits or have they been fixed?

Par : Security Specialists - All Hacking Tools - List for Penetration Testing - Hacking - Hackers Third Eye Kashmir

$
0
0

[…] mimikatz is a credential extraction tool for the Windows operating system. […]


Par : windows权限提升基础知识 | CN-SEC 中文网

$
0
0

[…] Mimikatz – Credential Extraction […]

Par : Assume Breach – Sichere IT-Infrastruktur mit dem TEAL Security Assessment - TEAL Technology Consulting GmbH

Par : sebastiano

$
0
0

I cannot extract zip neither 7z release files.
It seems i’am not authorized to extract it.

Par : A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals – Wacken Security

$
0
0

[…] mimikatz – Credentials extraction tool for Windows operating system. […]

Par : Lista completa de ferramentas de teste de penetração e hacking – Information Security

$
0
0

[…] mimikatz  – Ferramenta de extração de credenciais para o sistema operacional Windows. […]

Viewing all 501 articles
Browse latest View live