mitre / caldera

Automated Adversary Emulation Platform
https://caldera.mitre.org
Apache License 2.0
5.59k stars 1.07k forks source link

Mimikatz #644

Closed sulaimanbale closed 4 years ago

sulaimanbale commented 5 years ago

I bellive that the mimikatz attack is not working. Kindly help. Alredy placed a mimikataz in the c:/user/ directories.

image

privateducky commented 5 years ago

can you click the star icon (in your screenshot) to show the error message?

sulaimanbale commented 4 years ago

image

Already have mimikataz. Victim view of installed miikatz. image

privateducky commented 4 years ago

it looks like the command (in the ability) is "invoke-mimikittenzmimikatz.exe" and what it should be is "invoke-mimikittenz". Can you try changing the ability file to this?

sulaimanbale commented 4 years ago

ok sure ill update

sulaimanbale commented 4 years ago

May i know where is the directory to find this mimikatz so that i can change ?

sulaimanbale commented 4 years ago

image

sulaimanbale commented 4 years ago

Is it this?

khyberspache commented 4 years ago

You're trying to run two different tools in the same ability. You need to add both payloads with a payload: mimikatz.exe,invoke-mimikittenz.ps1 and you actually need to import the mimikittenz module and execute it. You also need to pass the mimikatz binary flags.

sulaimanbale11 commented 4 years ago

Okay thank you, any chances of you knowing which module to use to dump credentials from a windows server ?

privateducky commented 4 years ago

credential dumping can occur through a lot of different mechanism. we don't want to give too much advice in which module to use, as there is such variance based on your objectives ;)

Closing this ticket as it seems the main solution is solved.