mimikatz

A little tool to play with Windows security (by gentilkiwi)

Mimikatz Alternatives

Similar projects and alternatives to mimikatz

  • WordPress

    WordPress, Git-ified. This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit pull requests to https://github.com/WordPress/wordpress-develop and patches to https://core.trac.wordpress.org/ instead.

  • daedalOS

    210 mimikatz VS daedalOS

    Desktop environment in the browser

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • mitmproxy

    An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

  • Metasploit

    Metasploit Framework

  • mal

    94 mimikatz VS mal

    mal - Make a Lisp

  • lynis

    72 mimikatz VS lynis

    Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

  • masscan

    TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Kaitai Struct

    Kaitai Struct: declarative language to generate binary data parsers in C++ / C# / Go / Java / JavaScript / Lua / Nim / Perl / PHP / Python / Ruby

  • SQLMap

    40 mimikatz VS SQLMap

    Automatic SQL injection and database takeover tool

  • bettercap

    The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

  • BloodHound

    28 mimikatz VS BloodHound

    Six Degrees of Domain Admin

  • Ciphey

    27 mimikatz VS Ciphey

    ⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

  • scapy

    26 mimikatz VS scapy

    Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.

  • PowerSploit

    18 mimikatz VS PowerSploit

    Discontinued PowerSploit - A PowerShell Post-Exploitation Framework

  • hackingtool

    ALL IN ONE Hacking Tool For Hackers

  • CVE-2021-1675

    C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527 (by cube0x0)

  • LOIC

    Discontinued Deprecated - Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES. IF YOU GET V& IT IS YOUR FAULT.

  • impacket

    Discontinued Impacket is a collection of Python classes for working with network protocols. [Moved to: https://github.com/SecureAuthCorp/impacket] (by CoreSecurity)

  • john

    John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

  • pwntools

    8 mimikatz VS pwntools

    CTF framework and exploit development library

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better mimikatz alternative or higher similarity.

mimikatz reviews and mentions

Posts with mentions or reviews of mimikatz. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-15.
  • is anyone here using the windows firewalls on their clients to help with/prevent/make it harder to do lateral movements?
    1 project | /r/sysadmin | 19 May 2023
  • Ok, thanks I guess
    1 project | /r/hacking | 13 Apr 2023
  • 4 AD Attacks and How to Protect Against Them
    4 projects | /r/Netwrix | 15 Feb 2023
    Mimikatz
  • Compromising Plaintext Passwords in Active Directory
    2 projects | /r/Netwrix | 25 Jan 2023
    Typically, Mimikatz is used to extract NTLM password hashes or Kerberos tickets from memory. However, one of its lesser-known capabilities is the ability to extract plaintext passwords from dumps created for the LSASS process. This means that an attacker can compromise plaintext passwords without running any nefarious code on domain controllers. Dump files can be created interactively or using ProcDump , and in either case, the activity is unlikely to be flagged by anti-virus software. Once the dumps are created, they can be copied off the domain controller and the plaintext credentials can be harvested using Mimikatz offline.
  • How to Detect Pass-the-Ticket Attacks
    4 projects | /r/Netwrix | 20 Jan 2023
    Mimikatz can be used to perform pass-the-ticket, but in this post, we wanted to show how to execute the attack using another tool, Rubeus , lets you perform Kerberos based attacks. Rubeus is a C# toolset written by harmj0y and is based on the Kekeo project by Benjamin Delpy, the author of Mimikatz .
  • What is DCShadow Attack and How to Defend Against It
    1 project | /r/Netwrix | 13 Jan 2023
    What is DCShadow? DCShadow is a command in the Mimikatz tool that enables an adversary to register a rogue domain controller and replicate malicious changes across the domain.
  • Stealing User Passwords with Mimikatz DCSync
    1 project | /r/Netwrix | 23 Dec 2022
    Mimikatz provides a variety of ways to extract and manipulate credentials, but one of the most alarming is the DCSync command. Using this command, an adversary can simulate the behavior of a domain controller and ask other domain controllers to replicate information — including user password data. In fact, attackers can get any account’s NTLM password hash or even its plaintext password, including the password of the KRBTGT account, which enables them to create Golden Tickets.
  • Domain Compromise with a Golden Ticket Attack
    1 project | /r/Netwrix | 13 Dec 2022
    Using Mimikatz , it is possible to leverage the password of the KRBTGT account to create forged Kerberos Ticket Granting Tickets (TGTs) which can be used to request Ticket Granting Server (TGS) tickets for any service on any computer in the domain.
  • Manipulating User Passwords with Mimikatz
    2 projects | /r/Netwrix | 7 Dec 2022
    Using the ChangeNTLM and SetNTLM commands in Mimikatz , attackers can manipulate user passwords and escalate their privileges in Active Directory . Let’s take a look at these commands and what they do.
  • Extracting Service Account Passwords with Kerberoasting
    3 projects | /r/Netwrix | 2 Dec 2022
    Mimikatz will extract local tickets and save them to disk for offline cracking. Simply install Mimikatz and issue a single command:
  • A note from our sponsor - InfluxDB
    www.influxdata.com | 25 Apr 2024
    Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality. Learn more →

Stats

Basic mimikatz repo stats
25
18,703
5.2
4 months ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com