mimikatz – a little tool to play with Windows security

mimikatz – it’s well-known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory ( a post-exploitation tool )

Leave a Reply

You must be logged in to post a comment.