Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Windows Red Team Credential Access Techniques - Mimikatz & WCE

HackerSploit via YouTube

Overview

Explore Windows Red Team credential access techniques and tools for dumping clear-text passwords and NTLM hashes from memory in this 42-minute video. Delve into the concept of Credential Access, which involves stealing account names and passwords through methods like keylogging and credential dumping. Learn about Mimikatz, a powerful post-exploitation tool for extracting passwords, hashes, PINs, and Kerberos tickets from memory. Discover additional attack techniques such as pass-the-hash, pass-the-ticket, and creating Golden Kerberos tickets. Access a detailed writeup and links to related resources, including the MITRE ATT&CK Framework and PowerShell Empire. Gain insights into advanced credential access methods used by adversaries to maintain access and evade detection in Windows environments.

Syllabus

Windows Red Team Credential Access Techniques | Mimikatz & WCE

Taught by

HackerSploit

Reviews

Start your review of Windows Red Team Credential Access Techniques - Mimikatz & WCE

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.