-
Hello:
Win 10 1809 x64, FAKEACCOUNT is a local user account created in March 2020 with Chrome being updated to Version 81.0.4044.138 (Official Build) (64-bit) .
With mimikatz latest standalone 2.…
-
I have copied the SAM and SYSTEM files from a windows 10 anniversary edition computer onto my own, and can't figure out how to dump the hashes. When I try lsadump::sam, it only dumps my own hashes. Wh…
-
Structs `_LDR_DATA_TABLE_ENTRY` and `_PEB_LDR_DATA` has redefined in two projects(`ReflectiveDLLInjection` and `mimikatz`).
How to fix it?
-
Hi,
I have used this command for Pass the hash.
` kiwi_cmd sekurlsa::pth /user:username /domain:domainname /ntlm:ntlmhash`
Now I am facing this error:-
````
ERROR mimikatz_doLocal ; "/nt…
-
Often times when running the mimikatz module on a subnet, I'll have several stragglers, e.g.:
```
MIMIKATZ [*] Waiting on 4 host(s)
MIMIKATZ …
-
Hi Ben,
I just wonder if you could add support for passing command line parameters to the binaries executed by sekurlsa::pth. Or have I just missed this feature?
And thx again for your great work.
-
**Describe the bug**
Mimikatz credential collection seems to fail collecting credentials on windows 10. Not sure which mimikatz version is forked [here](https://github.com/guardicore/mimikatz/tree/1.…
-
Hello, awesome tools and appreciate the sharing.
my problem trying to update latest mimikatz's dlls is that i dont get how you generate both powerkatzx64.dll.comp and powerkatzx86.dll.comp.
both ori…
-
Safetykatz in memory dumps the memory perfectly, but as its parsing the dump it crashes while the data scrolls on the screen. using win2k16 ps5. not sure where its crashing. cant test much else in thi…
-
This worked for PowerUp.ps1 but would not work on Invoke-Mimikatz or Out-Minidump. I tried on a handful other scripts, some worked, some didnt, but the two above were the most notable.
Errors out whi…