Skip to content

Latest commit

 

History

History
35 lines (18 loc) · 1.12 KB

T1214.md

File metadata and controls

35 lines (18 loc) · 1.12 KB

T1214 - Credentials in Registry

The Windows Registry stores configuration information that can be used by the system or other programs. Adversaries may query the Registry looking for credentials and passwords that have been stored for use by other programs or services. Sometimes these credentials are used for automatic logons.

Example commands to find Registry keys related to password information: (Citation: Pentestlab Stored Credentials)

  • Local Machine Hive: reg query HKLM /f password /t REG_SZ /s
  • Current User Hive: reg query HKCU /f password /t REG_SZ /s

Atomic Tests


Atomic Test #1 - Enumeration for Credentials in Registry

Queries to enumerate for credentials in the Registry.

Supported Platforms: Windows

Attack Commands: Run with command_prompt!

reg query HKLM /f password /t REG_SZ /s
reg query HKCU /f password /t REG_SZ /s