Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Red Team Credential Access Techniques - Red Team Series

Linode via YouTube

Overview

This course teaches techniques for stealing credentials like account names and passwords, including keylogging and credential dumping. Students will learn to use tools like mimikatz, lsadump, meterprater, hashdump, and johntheripper. The teaching method includes practical demonstrations and hands-on exercises. The course is intended for individuals interested in cybersecurity, particularly in the field of Red Teaming and offensive security.

Syllabus

Introduction
What We’ll Be Covering
What is Credential Access?
Mitre Attack Techniques - Credential Access
Let’s Get Started
What is mimikatz?
Using mimikatz with our High Integrity Agent
Are There Any Login Passwords in Memory?
Using lsadump
Using the meterprater
Preparing the mimikatz Binaries
Dumping the Login Passwords
Using hash dump
Loading mimikatz with load_kiwi
Using the lsa_dump_sam and lsa_dump_secrets Command
Results from the Powershell Agent
Using the mimikatz-cache Module
Locating Our unattended.xml File
Uploading the Binary to the Target
Listing Login Sessions
Our Second Windows Target
Running mimikatz Modules using Starkiller
Listing Tokens We Can Impersonate
Uploading mimikatz
Using logonpasswords
Using lsadump::sam
Using sekursla::logonpasswords
Using the Windows Credentials Editor
Using hashdump
Using johntheripper
Conclusion

Taught by

Linode

Reviews

Start your review of Windows Red Team Credential Access Techniques - Red Team Series

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.