Aug. 19, 2023, 12:33 p.m. | /u/cybermepls

cybersecurity www.reddit.com

[In this video posted on the Gemini Cyber Security Youtube channel](https://youtu.be/jwETspKR6JU), it provides an introduction to LSASS.exe process memory dumping in order to understand why this technique is critical and essential for an adversary when it comes to the cyber kill chain - lateral movement life cycle.

The video then provides some examples on how we can dump the LSASS.exe process memory, which all of the techniques were detected and prevented by Microsoft Windows Defender.

Following which, a short introduction …

beacon bof cybersecurity defender demonstration files introduction loader lsass memory microsoft microsoft windows object process techniques tool trustedsec video windows windows defender

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Senior Software Engineer, Security

@ Niantic | Zürich, Switzerland

Consultant expert en sécurité des systèmes industriels (H/F)

@ Devoteam | Levallois-Perret, France

Cybersecurity Analyst

@ Bally's | Providence, Rhode Island, United States

Digital Trust Cyber Defense Executive

@ KPMG India | Gurgaon, Haryana, India

Program Manager - Cybersecurity Assessment Services

@ TestPros | Remote (and DMV), DC