Credentials in Registry

Adversaries may search the Registry on compromised systems for insecurely stored credentials. The Windows Registry stores configuration information that can be used by the system or other programs. Adversaries may query the Registry looking for credentials and passwords that have been stored for use by other programs or services. Sometimes these credentials are used for automatic logons.

Example commands to find Registry keys related to password information:

· Local Machine Hive: reg query HKLM /f password /t REG_SZ /s

· Current User Hive: reg query HKCU /f password /t REG_SZ /s

Example

In this Demo is simply as running both of the commands mentioned with the different permissions available (User and Administrator)

User

Administrator

Last updated