Rapid7 Vulnerability & Exploit Database

Windows Gather Credential Cache Dump

Back to Search

Windows Gather Credential Cache Dump

Created
05/30/2018

Description

This module uses the registry to extract the stored domain hashes that have been cached as a result of a GPO setting. The default setting on Windows is to store the last ten successful logins.

Author(s)

  • Maurizio Agazzini <inode@mediaservice.net>
  • mubix <mubix@hak5.org>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;