摘要: 前言:学习DPAPI的笔记 参考文章:https://www.ired.team/offensive-security/credential-access-and-credential-dumping/reading-dpapi-encrypted-secrets-with-mimikatz-and 阅读全文
posted @ 2020-12-11 02:44 zpchcbd 阅读(2442) 评论(0) 推荐(0) 编辑
摘要: Mscash is a Microsoft hashing algorithm that is used for storing cached domain credentials locally on a system after a successful logon. It's worth no 阅读全文
posted @ 2020-12-11 02:02 zpchcbd 阅读(437) 评论(0) 推荐(0) 编辑