Reverse-Pub / Credential-Dumping

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Credential Dumping Cheatsheet

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks. We have performed and compiled this list based on our experience. Please share this with your connections and direct queries and feedback to Pavandeep Singh.

Follow us on alt text

  1. Credential Dumping: Wireless
  2. Credential Dumping: Group Policy Preferences (GPP)
  3. Credential Dumping: Windows Credential Manager
  4. Credential Dumping: WDigest
  5. Credential Dumping: Security Support Provider (SSP)
  6. Credential Dumping: SAM
  7. Credential Dumping: Applications
  8. Credential Dumping: NTDS.dit
  9. Credential Dumping: Phishing Windows Credentials
  10. Credential Dumping: Local Security Authority (LSA|LSASS.EXE)
  11. Credential Dumping: Clipboard
  12. Credential Dumping: DCSync Attack
  13. Credential Dumping: LAPS
  14. Credential Dumping: Domain Cache Credential
  15. Credential Dumping: Fake Services

About

This cheatsheet is aimed at the Red Teamers to help them understand the fundamentals of Credential Dumping (Sub Technique of Credential Access) with examples. There are multiple ways to perform the same tasks