Skip to content

Tags: ch1st/mimikatz

Tags

2.1.1-20170618

Toggle 2.1.1-20170618's commit message
Few code lines added...

[fix] mimikatz sekurlsa::* for Windows 2003 older versions.
[new] mimikatz version try to detect Credential Guard and display files version with arg.

2.1.1-20170608

Toggle 2.1.1-20170608's commit message
[new] lsadump::changentlm to *change* user password/hash to another p…

…assword/hash

2.1.1-20170607

Toggle 2.1.1-20170607's commit message
Some new LSA stuff

[enhancement] lsadump::lsa /inject new injected code to get password history (if any)
[new] lsadump::setnetlm (thanks to Vincent LE TOUX idea !), to set an arbitrary NTLM hash to an user
[new] net::share to enumerate remote share on a server
[new] net::serverinfo to grab remote server informations