Aug. 19, 2023, 12:33 p.m. | /u/cybermepls

cybersecurity www.reddit.com

[In this video posted on the Gemini Cyber Security Youtube channel](https://youtu.be/jwETspKR6JU), it provides an introduction to LSASS.exe process memory dumping in order to understand why this technique is critical and essential for an adversary when it comes to the cyber kill chain - lateral movement life cycle.

The video then provides some examples on how we can dump the LSASS.exe process memory, which all of the techniques were detected and prevented by Microsoft Windows Defender.

Following which, a short introduction …

beacon bof cybersecurity defender demonstration files introduction loader lsass memory microsoft microsoft windows object process techniques tool trustedsec video windows windows defender

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Technical Support Specialist (Cyber Security)

@ Sigma Software | Warsaw, Poland

OT Security Specialist

@ Adani Group | AHMEDABAD, GUJARAT, India

FS-EGRC-Manager-Cloud Security

@ EY | Bengaluru, KA, IN, 560048