Credential Dumping Part 1: A Closer Look at Vulnerabilities with Windows Authentication and Credential Management

For many of us in cybersecurity, we know that credential theft is part of almost all attacks within a network. Arguably, one of the most known forms of credential stealing is surrounding clear-text credentials by accessing lsass.exe. Almost synonymous with credential dumping is the popular tool Mimikatz, which is able to access the LSASS (Local Security Authority … Continue reading Credential Dumping Part 1: A Closer Look at Vulnerabilities with Windows Authentication and Credential Management