Export Non Exportable Private Key in Windows

Express guide how to export private key from certificate storage marked during import as non-exportable.

cd C:\Users\Administrator\Downloads\mimikatz_trunk\x64
.\mimikatz.exe
mimikatz # crypto::capi
mimikatz # crypto::certificates /systemstore=CERT_SYSTEM_STORE_LOCAL_MACHINE /export
mimikatz # quit
  • You can find exported certificate with private key inside mimikatz folder.
  • Password for import of the certificate: mimikatz

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.