Simple play icon Course
Skills

Credential Access with Mimikatz 2

by Lee Allen

In addition to other functionality, Mimikatz extracts password hashes and clear-text credentials from system memory. Mimikatz can also manipulate domain account passwords or display protected credentials stored in files.

What you'll learn

Would you like to be able to see clear text credentials stored in memory? How about harvesting clear text credentials stored in protected files? In this course, Credential Access with Mimikatz 2, you will learn how to leverage the advanced credential access capabilities of the open-source Mimikatz project towards post-exploitation activities. First, you will see how to harvest password hashes and clear text user names and passwords for active login sessions stored in system memory. Next, you will discover how Mimikatz can be used to open memory dumps from other systems for situations where you may not be able to run Mimikatz on the victim machine. Finally, you will explore how to obtain clear text usernames and passwords stored by browsers, changing domain user passwords on the fly, and capturing passwords to file. When you finished with this course, you will have the skills and knowledge of the open-source Mimikatz tool needed to emulate credential access techniques aligned with Mitre ATT&CK.

About the author

With over two decades of experience in the security industry, Lee is a seasoned professional with a proven track record of delivering top-notch security services to a diverse range of organizations. From Internet Service Providers and computer manufacturers to global pharmaceutical companies, public universities, and a major bank, Lee has worked with some of the biggest names in the industry. With experience as a leader of the penetration testing team at a large bank, Lee has developed deep expe... more

Ready to upskill? Get started