We aggregate information from all open source repositories to provide the most of useful open source products, from Enterprise product to small libraries across all platforms. Please search and find what you want.

mimikatz

mimikatz is a tool that makes some “experiments” with Windows security. It’s well-known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. It can also perform pass-the-hash, pass-the-ticket or build Golden tickets; play with certificates or private keys, vault and more.

You’re probably paying too much for cell phone service. Wirefly compares hundreds of plans to help you save. Enter what you need (minutes, data, texts) into Wirefly’s innovative plan comparison tools and see your savings instantly.

Website http://blog.gentilkiwi.com/mimikatz
Tags
License
Platform
Features