Pass the Hash with Mimikatz on Windows

Поділитися
Вставка
  • Опубліковано 28 вер 2024
  • An attacker obtains the password hashes of one or more users on a computer network using various channels. Using Mimikatz the attacker leverages the compromised user’s username and password hash to authenticate to other systems that account has access to, in this case a domain controller.
    Mimikatz github.com/gen...
    PStools docs.microsoft...
    DSInternals Powershell Module www.dsinternal...

КОМЕНТАРІ • 5

  • @zzsql
    @zzsql Рік тому +2

    Really starts at 2:10

  • @unknownuser3805
    @unknownuser3805 3 роки тому

    thank you so much appreciate the info I really enjoy the content

  • @baraafael10
    @baraafael10 5 років тому +1

    I'm so lucky I came across your channel! You are so amazing. Your way and explanation to deliver the information needed are so simple. What is so good about your channel is that you shed the light on technical topics that no other channel does. Keep it up and never stop uplaoding vidoes and spreading security knowledge and awareness.

    • @Xploitacademy
      @Xploitacademy  5 років тому

      baraa thank you so much, your comment made my day