Mimikatz Explained | Dump LSASS, Pass-the-Hash, Pass-the-Ticket, Golden Ticket
Автор: Strikoder
Загружено: 2025-11-01
Просмотров: 171
AD Hacking Lab — Mimikatz Deep Dive (pentest.local)
In this episode I demonstrate Mimikatz from raw basics to real AD attacks:
• Check version & privileges
• sekurlsa::logonpasswords — dump cleartext, NTLM, Kerberos tickets
• sekurlsa::tickets + kerberos::list /export — save .kirbi tickets
• kerberos::ptt — inject tickets (Pass-the-Ticket)
• sekurlsa::pth — Pass-the-Hash demo
• lsadump::dcsync — show DCSync (explain safety & snapshots)
• kerberos::golden — Golden Ticket (theory/demo)
📂 Scripts, and Commands:
https://gist.github.com/strikoder/207...
--------
⏱️ Timestamps:
00:00 - Intro & Target Overview
01:32 - Installation and Uploading to Victim Machine
04:18 - version / x64 check
04:50 - privilege::debug
05:08 - log command
06:28 - Credentials dumping
12:17 - Export .kirbi
15:21 - Golden Ticket Attack
16:29 - Pass the Hash Attack (pth)
16:29 - Pass the Hash Attack (pth)
18:26 - Silver Ticket Attack
19:12 - DCShadow Attack
19:40 - DCSync Attack
--------
Follow me for more real-world hacking walkthroughs, live streams, and cert prep content 👇
💻 Labs
GitHub: https://github.com/strikoder
🎥 Streams & Short Content
Twitch: / strikoder
Instagram: / strikoder
TikTok: / strikoder
💬 Community & Discussions
Discord Server: / discord
X (Twitter): https://x.com/Strikoder
📨 Official Contact
LinkedIn: / strikoder
Email: [email protected]
More videos coming soon on PNPT, and OSCP prep.
Stay tuned, and thanks for the support!
#mimikatz #kiwi #oscp #pt1 #hackthebox #tryhackme #portswigger #portswiggeracademy #activedirectory #linux #windows
#ethicalhacking #cybersecurity #pentesting #ctf #infosec #enumeration #privilegeescalation #windowshacking #networksecurity #bugbounty #RedTeam #capturetheflag #hackingtools #cyberseclabs #hackermindset #Nmap #terminal #strikoder
Доступные форматы для скачивания:
Скачать видео mp4
-
Информация по загрузке: