Availability: In Stock

Mimikatz

A free and open-source tool for extracting passwords and other credentials from Windows memory. Mimikatz can also perform credential theft attacks such as pass-the-hash and pass-the-ticket.

Visit Site