Visit Website

mimikatz is a tool developed to learn C and experiment with Windows security, known for extracting plaintext passwords, hashes, PIN codes, and kerberos tickets from memory. It can also perform pass-the-hash, pass-the-ticket, or build Golden tickets. The tool includes 13 modules and additional functionalities for crypto, Terminal Server, and Events. For more information, visit the GitHub Wiki: https://github.com

ALTERNATIVES