Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Credential Access with Mimikatz

via Pluralsight

Overview

In addition to other functionality, Mimikatz extracts password hashes and clear-text credentials from system memory. Mimikatz can also manipulate domain account passwords or display protected credentials stored in files.

Would you like to be able to see clear text credentials stored in memory? How about harvesting clear text credentials stored in protected files? In this course, Credential Access with Mimikatz 2, you will learn how to leverage the advanced credential access capabilities of the open-source Mimikatz project towards post-exploitation activities. First, you will see how to harvest password hashes and clear text user names and passwords for active login sessions stored in system memory. Next, you will discover how Mimikatz can be used to open memory dumps from other systems for situations where you may not be able to run Mimikatz on the victim machine. Finally, you will explore how to obtain clear text usernames and passwords stored by browsers, changing domain user passwords on the fly, and capturing passwords to file. When you finished with this course, you will have the skills and knowledge of the open-source Mimikatz tool needed to emulate credential access techniques aligned with Mitre ATT&CK.

Taught by

Lee Allen

Reviews

4.8 rating at Pluralsight based on 28 ratings

Start your review of Credential Access with Mimikatz

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.