fbpx

Mimikatz

« Back to Glossary Index

Mimikatz is a Windows x32/x64 program to extract passwords, hash, PINs, and Kerberos tickets from memory. It is used as an attack tool against Windows clients, allowing the extraction of cleartext passwords and password hashes from memory.

Attackers commonly use Mimikatz to steal credentials and escalate privileges: in most cases, endpoint protection software and anti-virus systems will detect and delete it. Ethical Hackers use Mimikatz to detect and exploit vulnerabilities in your networks so you can fix them.

« Back to Glossary Index

Security news and stories right to your inbox!