Credentials are the keys to the kingdom. A single valid username and password can unlock dozens of systems, while a domain admin hash might give you control of an entire organization. Credential harvesting is the art of extracting these precious secrets from compromised systems.
Unlike password attacks where you're guessing credentials, here you're extracting them from memory, files, and configurations. Much faster, much quieter, and often more effective.Related
Sensitive Data
Credential harvesting captures real passwords and hashes. Handle them responsibly: secure storage, limited retention, proper disclosure to the client. Never use captured credentials outside your engagement scope.
Credential Types
- Plaintext Passwords: The holy grail, immediately usable
- Password Hashes: Can be cracked or used for Pass-the-Hash
- Kerberos Tickets: Used for Pass-the-Ticket attacks
- SSH Keys: Private keys provide direct access
- API Keys/Tokens: Access to services and APIs
- Certificates: Can be used for authentication
Windows Memory Credentials
Mimikatz
The legendary credential extraction tool. Dumps passwords, hashes, tickets, and more from Windows memory.
From Meterpreter
SeDebugPrivilege Required
Mimikatz needs SeDebugPrivilege to access LSASS memory. This usually requires local admin or SYSTEM. Some techniques work without it.
Windows File Credentials
Extracting Offline
Linux Credentials
Searching for Credentials
Network Credential Capture
Responder is Powerful
Responder poisons LLMNR/NBT-NS and captures Net-NTLM hashes from network traffic. Run it and wait - credentials will come to you as systems try to resolve names.
Browser Credentials
SharpChrome Example
Domain Credential Harvesting
Credential Harvesting Methodology
Systematic Credential Harvesting
1
Memory DumpMimikatz, hashdump for in-memory creds
2
File SearchConfig files, history, keys
3
RegistrySAM, cached credentials, LSA secrets
4
BrowsersSaved passwords, cookies
5
NetworkResponder for hash capture
6
DomainDCSync, Kerberoasting if applicable
7
Test ReuseTry captured creds on other systems
Knowledge Check
Challenges
Key Takeaways
- Mimikatz is essential for Windows credential extraction
- Credentials exist in memory, files, registry, and network traffic
- NTLM hashes can be used directly (Pass-the-Hash) without cracking
- Responder passively captures credentials from network traffic
- DCSync extracts all domain credentials with replication rights
- Always check for credential reuse across systems
- Handle harvested credentials securely and responsibly