Windows Red Team Credential Access Techniques - Red Team Series

Windows Red Team Credential Access Techniques - Red Team Series

Linode via YouTube Direct link

Introduction

1 of 31

1 of 31

Introduction

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Windows Red Team Credential Access Techniques - Red Team Series

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 What We’ll Be Covering
  3. 3 What is Credential Access?
  4. 4 Mitre Attack Techniques - Credential Access
  5. 5 Let’s Get Started
  6. 6 What is mimikatz?
  7. 7 Using mimikatz with our High Integrity Agent
  8. 8 Are There Any Login Passwords in Memory?
  9. 9 Using lsadump
  10. 10 Using the meterprater
  11. 11 Preparing the mimikatz Binaries
  12. 12 Dumping the Login Passwords
  13. 13 Using hash dump
  14. 14 Loading mimikatz with load_kiwi
  15. 15 Using the lsa_dump_sam and lsa_dump_secrets Command
  16. 16 Results from the Powershell Agent
  17. 17 Using the mimikatz-cache Module
  18. 18 Locating Our unattended.xml File
  19. 19 Uploading the Binary to the Target
  20. 20 Listing Login Sessions
  21. 21 Our Second Windows Target
  22. 22 Running mimikatz Modules using Starkiller
  23. 23 Listing Tokens We Can Impersonate
  24. 24 Uploading mimikatz
  25. 25 Using logonpasswords
  26. 26 Using lsadump::sam
  27. 27 Using sekursla::logonpasswords
  28. 28 Using the Windows Credentials Editor
  29. 29 Using hashdump
  30. 30 Using johntheripper
  31. 31 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.