Nov. 1, 2022, 3:32 a.m. | /u/EpicOfAllEpics

cybersecurity www.reddit.com

KeePass Password Managers are highly recommended and used in global companies, but also targeted by threat actors.

Therefore, attackers having a foothold with limited privileges (Standard User) to the machine can identify if KeePass is running by listing the processes and unauthorized download the .KDBX KeePass Database file.

While the KeePass Database file is opened, the password is stored in Plain Text in Memory which allows intruders to load scripts such as "KeeThief" to extract the Master Password and gain …

account cybersecurity empire keepass master password powershell version

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Digital Trust Cyber Transformation Senior

@ KPMG India | Mumbai, Maharashtra, India

Security Consultant, Assessment Services - SOC 2 | Remote US

@ Coalfire | United States

Sr. Systems Security Engineer

@ Effectual | Washington, DC

Cyber Network Engineer

@ SonicWall | Woodbridge, Virginia, United States

Security Architect

@ Nokia | Belgium