AD ATTACKS WITH MIMIKATZ
- Strider Gearhead
- Jul 19, 2023
- 1 min read
OVERVIEW
What is Mimikatz?
Tool used to view and steal credentials, generate Kerberos tickets, and leverage attacks
Dumps credentials stored in memory.
Just a few attacks: Credentials Dumping, Pass-the-Hash, Over-Pass-the-Hash, Pass-the-Ticket, Golden Ticket, Silver Ticket.
CREDENTIAL DUMPING
We will use the tool named as Mimikatz to dump credentials from a computer.
We are assuming that a computer is compromised by us and we are running this tool in that computer using the command prompt.
So firstly we will download this tool from github and we will run this tool on that computer.
Command to start: mimikatz.exe
This command will open a prompt of mimikatz where we can execute commands to dump the credentials.
Our very First command will be:
privilege::debug

IF YOU WANT TO READ THE FULL WRITEUP THEN GO TO MY MEDIUM:
Comments