Skip to content

Hide Navigation Hide TOC

Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16)

Mimikatz is a credential dumper capable of obtaining plaintext Windows account logins and passwords, along with many other features that make it useful for testing the security of networks. [Deply Mimikatz] [Adsecurity Mimikatz Guide]

Cluster A Galaxy A Cluster B Galaxy B Level
menuPass (fb93231d-2ae4-45da-9dea-4c372a11f322) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
TA505 (b3220638-6682-4a4e-ab64-e7dc4202a3f1) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
APT28 (5b1a5b9e-4722-41fc-a15d-196a549e3ac5) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software APT29 (4c3e48b9-4426-4271-a7af-c3dfad79f447) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software TEMP.Veles (3a54b8dc-a231-4db8-96da-1c0c1aa396f6) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software FIN12 (6d6ed42c-760c-4964-a81e-1d4df06a8800) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software MuddyWater (dcb260d8-9d53-404f-9ff5-dbee2c6effe6) Tidal Groups 1
APT32 (c0fe9859-e8de-4ce1-bc3c-b489e914a145) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Threat Group-3390 (79be2f31-5626-425e-844c-fd9c99e38fe5) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
FIN13 (570198e3-b59c-5772-b1ee-15d7ea14d48a) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Thrip (a3b39b07-0bfa-4c69-9f01-acf7dc6033b4) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
APT33 (99bbbe25-45af-492f-a7ff-7cbc57828bac) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Tonto Team (9f5c5672-5e7e-4440-afc8-3fdf46a1bb6c) Tidal Groups 1
APT38 (dfbce236-735c-436d-b433-933bd6eae17b) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
FIN6 (fcaadc12-7c17-4946-a9dc-976ed610854c) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
APT39 (a57b52c7-9f64-4ffe-a7c3-0de738fb2af1) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software FIN7 (4348c510-50fc-4448-ab8d-c8cededd19ff) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software OilRig (d01abdb1-0378-4654-aa38-1a4a292703e2) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Turla (47ae4fb1-fc61-4e8e-9310-66dda706e1a2) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software APT41 (502223ee-8947-42f8-a532-a3b3da12b7d9) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Volatile Cedar (7c3ef21c-0e1c-43d5-afb0-3a07c5a66937) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software GALLIUM (15ff1ce0-44f0-4f1d-a4ef-83444570e572) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Phobos Ransomware Actors (f138c814-48c0-4638-a4d6-edc48e7ac23a) Tidal Groups 1
Volt Typhoon - Tidal (3290dcb9-5781-4b87-8fa0-6ae820e152cd) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
PittyTiger (60936d3c-37ed-4116-a407-868da3aa4446) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
BackdoorDiplomacy (e5b0da2b-12bc-4113-9459-9c51329c9ae0) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Volt Typhoon (4ea1245f-3f35-5168-bd10-1fc49142fd4e) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Whitefly (f0943620-7bbb-4239-8ed3-c541c36baaa1) Tidal Groups 1
Play Ransomware Actors (6eb50f82-86cc-4eff-b1d1-66e1c6fd74f3) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software BlackCat Ransomware Actors & Affiliates (33159d02-a1ce-49ec-a381-60b069db66f7) Tidal Groups 1
Wizard Spider (0b431229-036f-4157-a1da-ff16dfc095f8) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software HEXANE (eecf7289-294f-48dd-a747-7705820f4735) Tidal Groups 1
Blue Mockingbird (b82c6ed1-c74a-4128-8b4d-18d1e17e1134) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
BRONZE BUTLER (5825a840-5577-4ffc-a08d-3f48d64395cb) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Carbanak (72d9bea7-9ca1-43e6-8702-2fb7fb1355de) Tidal Groups 1
Royal Ransomware Actors (86b97a39-49c3-431e-bcc8-f4e13dbfcdf5) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Chimera (ca93af75-0ffa-4df4-b86a-92d4d50e496e) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Indrik Spider (3c7ad595-1940-40fc-b9ca-3e649c1e5d87) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Cleaver (c8cc6ce8-d421-42e6-a6eb-2ea9d2d9ab07) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Ke3chang (26c0925f-1a3c-4df6-b27a-62b9731299b8) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Sandworm Team (16a65ee9-cd60-4f04-ba34-f2f45fcfc666) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Cobalt Group (58db02e6-d908-47c2-bc82-ed58ada61331) Tidal Groups 1
Kimsuky (37f317d8-02f0-43d4-8a7d-7a65ce8aadf1) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Scattered Spider (3d77fb6c-cfb4-5563-b0be-7aa1ad535337) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software LAPSUS$ (0060bb76-6713-4942-a4c0-d4ae01ec2866) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Leafminer (b5c28235-d441-40d9-8da2-d49ba2f2568b) Tidal Groups 1
Akira Ransomware Actors (0fcb2205-e75b-46c9-ac54-00f218d5e331) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
LockBit Ransomware Actors & Affiliates (d0f3353c-fbdd-4bd5-8793-a42e1f319b59) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software DarkHydrus (f2b31240-0b4a-4fa4-82a4-6bb00e146e75) Tidal Groups 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software APT1 (5307bba1-2674-4fbd-bfd5-1db1ae06fc5f) Tidal Groups 1
Dragonfly (472080b0-e3d4-4546-9272-c4359fe856e1) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Magic Hound (7a9d653c-8812-4b96-81d1-b0a27ca918b4) Tidal Groups Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software 1
Mimikatz (b8e7c0b4-49e4-4e8d-9467-b17f305ddf16) Tidal Software Earth Lusca (646e35d2-75de-4c1d-8ad3-616d3e155c5e) Tidal Groups 1