pypykatz

pypykatz (2.7k ⭐) is a python port of mimikatz that works on any operating system including Linux.

You should use pipx to install it:

$ pipx install git+https://github.com/skelsec/pypykatz.git
$ pypykatz -h

The documentation is available here. Note down that it's separated between Live commands, and Platform-independent commands.

Extract credentials from LSASS process dump.

$ pypykatz lsa minidump lsass.dmp

Extract the DPAPI master key.

$ pypykatz dpapi prekey password S-A-B-C-D-E-F-G password -o ./prekey
$ pypykatz dpapi masterkey ./H-I-J-K-L ./prekey -o mkf

Extract chrome secrets using the DPAPI master key.

$ pypykatz dpapi chrome ./mkf "./Local State" --logindata "./Default/Login Data"