AutoMimi

Load and Run Mimikatz | https://blog.gentilkiwi.com

The AutoMimi command in Amnesiac streamlines the process of running Mimikatz on the target system by automating a specific set of Mimikatz commands:

  1. token::elevate: Elevates the current user's token privileges

  2. sekurlsa::logonpasswords: Retrieves logon passwords stored within SAM

  3. lsadump::lsa /inject: Extracts credentials and keys from LSA

  4. sekurlsa::ekeys: Dumps Kerberos encryption keys

If you wish to run different Mimikatz commands or require more flexibility, you can load Mimikatz using the Mimi command within Amnesiac. This allows you to have full control and execute specific commands tailored to your needs.

Note:

Before using the AutoMimi command, it is essential to patch the AMSI using the Patch command provided in Amnesiac.

Last updated