Skip to content

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Notifications You must be signed in to change notification settings

Ignitetechnologies/Credential-Dumping

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 

Repository files navigation

Credential Dumping Cheatsheet

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (a sub-technique of Credential Access) with examples. There are multiple ways to perform the same task. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to Hacking Articles.

Follow us on alt text alt text alt text

image

  1. Wireless
  2. Group Policy Preferences (GPP)
  3. Windows Credential Manager
  4. WDigest
  5. Security Support Provider (SSP)
  6. SAM
  7. Installed Applications
  8. NTDS.dit
  9. Phishing Windows Credentials
  10. Local Security Authority (LSA|LSASS.EXE)
  11. Clipboard
  12. DCSync Attack
  13. LAPS
  14. Domain Cache Credential
  15. Fake Services
  16. Windows Autologon Password
  17. Internal Monologue
  18. Reversible Password Encryption

About

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published