T1003: OS Credential Dumping

Adversaries may attempt to dump credentials to obtain account login and credential material, normally on the form of a hash or a clear text password, from the operating system and software. Credentials can then be used to perform Lateral Movement and access restricted information.

Several of the tools mentioned in associated sub-techniques may be used by both adversaries and professional security testers. Additional custom tools likely exist as well.

Last updated