Forced Authentication Detection Using Sysmon With A Hands-On Lab.

Mark Ernest
6 min readNov 19, 2020

Forced authentication is a technique where threat actors can gather credentials by forcing a user to automatically provide authentication data and intercept responses. One approach to forced authentication is placing specially crafted files in network resources, like a Windows file share, that will force a Windows credential hash to a threat actor’s tool.

--

--

Mark Ernest

Dad, husband, cybersecurity researcher & practitioner, developer.