Windows & Active Directory

MITRE ATT&CK™ OS Credential Dumping - Technique T1003

We may attempt to dump credentials to obtain account login and credential material, normally in the form of a hash or a clear text password, from the operating system and software. Credentials can then be used to perform Lateral Movement and access restricted information.

Last updated