Skip to content

Latest commit

 

History

History
5 lines (4 loc) · 241 Bytes

README.md

File metadata and controls

5 lines (4 loc) · 241 Bytes

getpass

a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz
works only on Win10 x64

为学习 mimiktaz 而写的从 wdigest/ms1_0/tspkg 抓取明文密码、hash 的程序