# Step5

# Samcats

Samcats is a slightly modified Mimikatz. It will run lsadump::sam by default without requiring user interaction.

  • uac-samcats.ps1 is PowerShell script that performs a UAC bypass to execute samcats.exe in a high integrity context.