logo
November 30, 2021 | Jeff Warren

Performing Pass-the-Hash Attacks with Mimikatz

Mimikatz has become the standard tool for extracting passwords and hashes from memory, performing pass-the-hash attacks, and creating domain persistence through Golden Tickets.  Let’s take a look at how easy Mimikatz makes it to perform pass-the-hash and other authentication-based...
November 30, 2021 | Jeff Warren

How to Detect Pass-the-Hash Attacks

Attackers frequently rely on lateral movement techniques to infiltrate corporate networks and obtain privileged access to credentials and data. In particular, one common technique is pass-the-hash: Hackers use stolen password hashes to authenticate as a user without ever having the user's...
October 26, 2018 | Ryan Brooks

Active Directory Security 101, Episode 1: Listen and Learn

Active Directory is the foundation of authentication and authorization in your IT environment, so you need to know how to keep it secure. That’s why Netwrix is happy to support a 7 Minute Security podcast about the fundamentals of Active Directory security. In this episode, Brian Johnson, the...
June 17, 2015 | Ken Hess

10 Security Tips for the US Government

The recent Office of Personnel Management (OPM) hack reveals that the US Government needs to significantly “up” its security game. Upping the game means that government security staff needs to impose greater restrictions on information access. But, one should ask, “Why were these secret...
...