Tools for Credential Harvesting

This post lists some pentesting tools for Credential Harvesting.

List of Tools for Credential Harvesting

Tools for Credential Harvesting featured on this post.

  • Mimikatz
  • CrackMapExec

Mimikatz

Mimikatz is software that performs leverage the Mimikatz exploit to extract passwords stored in memory on Microsoft Windows.

Official web

CrackMapExec

CrackMapExec is an open-source tool that leverages Mimikatz to enable adversaries to harvest credentials and move laterally through an Active Directory environment.

Official web

You might also be interested in…

Leave a Reply

Your email address will not be published. Required fields are marked *