Deutsch Français Nederlands Español Italiano Português Русский 日本語 中文 한국어 हिन्दी తెలుగు मराठी தமிழ் Türkçe Ελληνικά Polski Čeština Magyar Svenska Dansk Suomi Українська العربية Indonesia

Pass-the-Hash

Pass-the-Hash (PtH) is a technique used by attackers to gain unauthorized access to a computer system without having to know the user’s password. PtH attacks are one of the most common techniques used in cyberattacks today.

In a PtH attack, the attacker steals the “hashed” password from a user’s computer. The hash is a value that represents the password, and is stored on the computer in place of the actual password. The attacker then uses this stolen hash to authenticate themselves to the computer, without actually needing to know the original password.

The reason PtH attacks are so effective is because many computer systems use the same authentication protocol, called the Security Account Manager (SAM), which stores hashed passwords. Once an attacker gains access to one computer on a network, they can use the stolen hash to access other computers on the same network.

The best way to protect against PtH attacks is to use strong passwords, implement two-factor authentication, and regularly update and patch computer systems. Additionally, security teams can use advanced detection and response tools to identify and mitigate PtH attacks.