Finding passwords in clear text using mimikatz

mimikatz is an excellent addition to Metasploit that can recover passwords in clear text from the lsass service. We have already used the hash by using the pass-the-hash attack; however, sometimes, passwords can also be required to save time in the first place, as well as for the use of HTTP basic authentication, which requires the other party to know the password rather than the hash.

mimikatz can be loaded using the load mimikatz command in Metasploit. The passwords can be found using the kerberos command made available by the mimikatz module:

Get Mastering Metasploit - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.