Credential Access
Credential Access refers to the techniques adversaries use to steal account credentialsβpasswords, tokens, hashes, or Kerberos ticketsβfrom compromised systems.
Credential theft is one of the most impactful post-exploitation activities because it enables:
- Privilege escalation
- Lateral movement
- Persistence
- Impersonation of legitimate users
π What Counts as a Credential?β
- Plaintext passwords
- NTLM hashes (used for Pass-the-Hash)
- Kerberos tickets (used for Pass-the-Ticket)
- SSH private keys
- Web cookies / API tokens
- Vault credentials
- Password manager exports
π§ Why Credential Access Mattersβ
Credentials are the keys to the kingdom in any environment.
Once an attacker captures one:
- They can impersonate the user in that context.
- If reused across services, the compromise spreads.
- If the user is privileged, the attacker gains full control.
It also supports persistence: even if malware is removed, valid credentials can provide access again.
π§ͺ Common Credential Theft Techniquesβ
| Technique | Target | Tooling |
|---|---|---|
| LSASS Dumping | Local logon session creds | mimikatz, procdump, Cobalt Strike |
| SAM & SYSTEM Hive Dump | Local account hashes | reg save, secretsdump.py |
| DCSync | Pull hashes from DC | mimikatz, impacket-secretsdump |
| Kerberos Ticket Harvesting | TGT/TGS reuse | kerberoast, Rubeus, klist |
| Credential Manager | Windows vault data | cmdkey, vaultcmd |
| Memory Injection | Inline creds in memory | Cobalt Strike BOFs, Sliver |
| Web Credentials | Browser stores | LaZagne, SharpChrome, TokenTactics |
| Keylogging / Clipboard | User input | Built-in to many C2s |
| Phishing / Harvesting | User-supplied via bait | HTA macros, spoofed portals |
𧬠Windows-Specific Artifactsβ
lsass.exe: Memory contains password hashes and Kerberos tickets.- Registry hives:
HKLM\SAMβ Local accountsHKLM\SYSTEMβ SysKey for decryptionHKLM\SECURITYβ LSA secrets
- Credential Manager:
cmdkey /list - Token impersonation:
mimikatzorMakeTokenin C2
π§ Linux Targetsβ
/etc/shadow: Hashes of local users (needs root)~/.ssh/id_rsa: Private keys~/.bash_history,.zshrc: Command history revealing passwords- SSH agent:
ssh-add -l - Vaults like
gnome-keyringorKWallet
π§ OPSEC and Detectionβ
Credential access is high-value, high-risk.
π‘οΈ Monitored Behaviorsβ
lsass.exeaccess from non-system processes- Registry exports of SAM/SYSTEM
- High handle requests on sensitive processes
- DCSync attempts via event logs (
4662) cmdkey,vaultcmdexecution
π Evasion Tipsβ
- Use in-memory or BOF-based tools
- Delay or stagger activity post-access
- Use
rundll32,comsvcs.dllfor stealth LSASS dumps - Rename tooling or blend with legitimate system binaries (LOLBAS)
π Credential Theft Lifecycleβ
Initial Access
β
Process Injection / Persistence
β
Credential Dumping (LSASS / SAM / Vault)
β
Lateral Movement (SMB / RDP / SSH)
β
Repeat
Credential access is often chained, where new hosts yield new creds, leading to further access.
π‘ Real-World Examplesβ
- APT29 uses Kerberos ticketing (Golden Ticket attacks)
- Cobalt Strike users frequently use
sekurlsa::logonpasswordsafter privilege escalation - Sliver/Empire modules automate SAM dump + reuse