Credential Dumping Part 2: Credential Theft Prevention in Windows

Credential theft is part of almost all attacks within a network, and one of the most widely known forms of credential stealing is surrounding clear-text credentials by accessing lsass.exe. However, this is only a piece of the bigger picture of the Windows credential model. In Part 1 of the Credential Dumping Series, I took a closer … Continue reading Credential Dumping Part 2: Credential Theft Prevention in Windows