Mimikatz is the Swiss Army knife of Windows credential attacks. Created by Benjamin Delpy (@gentilkiwi), it's the tool that made Pass-the-Hash Golden Tickets, Related, and countless other attacks accessible to everyone. If you do Windows pentesting, you WILL use Mimikatz.Related
Think of Mimikatz as a master lockpick for Windows security. It exploits how Windows stores and handles credentials in memory - extracting passwords, hashes, tickets, and keys that Windows thought were safely protected.
Heavily Detected
Mimikatz is one of the most signatured tools in existence. Every AV, EDR, and security product looks for it. Direct execution rarely works on protected systems - but the techniques still do.
Running Mimikatz
Evasion Techniques
sekurlsa Module - Credential Extraction
Specific Extraction Commands
WDigest Password Trick
WDigest stores plaintext passwords in memory but is disabled by default since 2012R2. On older systems or if UseLogonCredential=1, you get plaintext passwords!
lsadump Module - Local Credentials
DCSync Attack
kerberos Module - Ticket Attacks
Pass-the-Hash with Mimikatz
dpapi Module - DPAPI Secrets
vault & crypto Modules
Other Useful Modules
Skeleton Key Attack
Aggressive Technique
Skeleton Key modifies LSASS memory on the DC. It's detectable and could cause stability issues. Use only when persistence is critical and you understand the risks.
Defenses Against Mimikatz
Mimikatz Methodology
Credential Extraction Flow
1
ElevateRun as admin, privilege::debug
2
Extractsekurlsa::logonpasswords for everything
3
SaveExport tickets, hashes for later use
4
LateralPass-the-Hash/Ticket to new targets
5
EscalateDCSync if possible, or find DA session
6
PersistGolden Ticket for long-term access
Knowledge Check
Challenges
Key Takeaways
- Mimikatz extracts credentials from Windows memory
- sekurlsa::logonpasswords is the primary extraction command
- lsadump handles SAM, secrets, cache, and DCSync
- kerberos module creates Golden/Silver tickets
- Credential Guard virtualizes and protects LSASS
- Heavily signatured - use alternatives or evasion