Mimikatz

Mimikatz is a tool used to extract authentication information from Windows systems. This includes Kerberos tickets, plaintext passwords, password hashes, PIN codes, etc. It can be used for pass-the-hash and pass-the-ticket attacks, and Kerberoasting attacks by building golden tickets. Useful during post-exploitation, for gathering additional credentials for lateral movement or privilege escalation.