Credential Access

The adversary is trying to steal account names and passwords.

Credentials access consists of techniques for stealing credentials like account names and passwords. Techniques used to get credentials include keylogging or credential dumping. Using legitimate credentials can give adversaries access to systems, make them harder to detect, and provide the opportunity to create more accounts to help achive their goals.

Last updated