Skip to content
  • Blog Home
  • Cyber Map
  • About Us โ€“ Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Windows 11 And Server 2025 Will Start Caching Plaintext Credentials By Enabling WDigest Authentication

Posted on October 15, 2025October 15, 2025 By CWS

Cybersecurity threats are quickly evolving; even superior working techniques like Home windows 11 and Home windows Server 2025 can have vulnerabilities because of legacy configurations.

Horizon Safe highlighted a regarding characteristic: WDigest authentication, which could be enabled to cache plaintext passwords in reminiscence, probably exposing customers to credential theft.

Disabled by default since Home windows 10 model 1703, WDigest was designed to retailer hashed credentials for compatibility with older functions.

Nonetheless, a easy registry modification can reactivate it, permitting Home windows to retain unencrypted passwords throughout logon periods.

The registry key in query HKLMSYSTEMCurrentControlSetControlSecurityProvidersWDigestUseLogonCredential set to 1 takes impact instantly upon the following consumer logon, with out requiring a system reboot.

๐Ÿ”’ย Safe Bits ๐Ÿ’ก๐—ฃ๐—น๐—ฎ๐—ถ๐—ป๐˜๐—ฒ๐˜…๐˜ ๐—ฃ๐—ฎ๐˜€๐˜€๐˜„๐—ผ๐—ฟ๐—ฑ๐˜€ ๐—ถ๐—ป ๐—ช๐—ถ๐—ป๐—ฑ๐—ผ๐˜„๐˜€ ๐Ÿญ๐Ÿญ? ๐—ฆ๐˜๐—ถ๐—น๐—น ๐—ฝ๐—ผ๐˜€๐˜€๐—ถ๐—ฏ๐—น๐—ฒ.Trendy Home windows variations like Home windows 11 and Home windows Server 2025 are ๐—ณ๐—ฎ๐—ฟ ๐—บ๐—ผ๐—ฟ๐—ฒ ๐˜€๐—ฒ๐—ฐ๐˜‚๐—ฟ๐—ฒ ๐—ฏ๐˜† ๐—ฑ๐—ฒ๐—ณ๐—ฎ๐˜‚๐—น๐˜. However ๐—น๐—ฒ๐—ด๐—ฎ๐—ฐ๐˜† ๐—ฐ๐—ผ๐—บ๐—ฝ๐—ผ๐—ป๐—ฒ๐—ป๐˜๐˜€ ๐—ฐ๐—ฎ๐—ปโ€ฆ pic.twitter.com/AiBPGdMVStโ€” Horizon Secured (@horizon_secured) October 14, 2025

This implies delicate credentials linger in course of reminiscence, ripe for extraction by malware or attackers with native entry.

Attackers covet plaintext credentials as a result of they bypass the necessity for cracking hashes, enabling faster lateral motion throughout networks.

Instruments like Mimikatz have lengthy exploited WDigest for this objective, and regardless of Microsoftโ€™s hardening efforts, comparable to defending the Native Safety Authority Subsystem Service (LSASS) course of in Home windows 11, vulnerabilities persist.

LSASS safeguards forestall straightforward dumping of credentials, however re-enabling WDigest undermines these protections by storing passwords overtly.

Many organizations overlook this threat, particularly these working Home windows 11 Professional editions. Superior options like Credential Guard, which virtualizes LSASS for isolation, are unique to Enterprise and Schooling variations.

With out it, Professional customers stay weak if legacy apps demand WDigest compatibility, a typical situation in combined environments.

Mitigations

Happily, free built-in instruments can counter this risk. The Protected Customers group in Lively Listing blocks WDigest caching and different weak authentication strategies for high-privilege accounts.

But, adoption stays low; safety audits typically reveal privileged customers outdoors this group, leaving doorways ajar.

Consultants urge rapid checks: Scan for the WDigest registry key and audit group memberships. For broader protection, allow multi-factor authentication and monitor for anomalous reminiscence entry.

Whereas Microsoft continues to part out legacy auth, consumer vigilance is vital to avoiding plaintext pitfalls. As cyber threats goal Home windows ecosystems, this reminder underscores that safety defaults are robust, however misconfigurations can unravel them swiftly.

Observe us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to characteristic your tales.


Cyber Security News Tags:Authentication, Caching, Credentials, Enabling, Plaintext, Server, Start, WDigest, Windows

Post navigation

Previous Post: Windows Agere Modem Driver 0-Day Vulnerabilities Actively Exploited To Escalate Privileges
Next Post: ICS Patch Tuesday: Fixes Announced by Siemens, Schneider, Rockwell, ABB, Phoenix Contact

Related Posts

How Businesses Prevent Credential Theft with Early Phishing Detection Cyber Security News
Sharepoint 0-day, Vmware Exploitation, Threats and Cyber Attacks Cyber Security News
Microsoft Defender Vulnerability Allows Attackers to Elevate Privileges Cyber Security News
Ransomware Attack on Phone Repair and Insurance Company Cause Millions in Damage Cyber Security News
CISA Warns of Citrix RCE and Privilege Escalation Vulnerabilities Exploited in Attacks Cyber Security News
Pro-Russian Hackers Attacking Key Industries in Major Countries Around The World Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • CISA Warns Of Rapid7 Velociraptor Vulnerability Exploited in Ransomware Attacks
  • Customer Service Firm 5CA Denies Responsibility for Discord Data Breach
  • TigerJack Hacks Infiltrated Developer Marketplaces with 11 Malicious VS Code Extensions
  • How Attackers Bypass Synced Passkeys
  • Chinese Hackers Leverage Geo-Mapping Tool to Maintain Year-Long Persistence

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • CISA Warns Of Rapid7 Velociraptor Vulnerability Exploited in Ransomware Attacks
  • Customer Service Firm 5CA Denies Responsibility for Discord Data Breach
  • TigerJack Hacks Infiltrated Developer Marketplaces with 11 Malicious VS Code Extensions
  • How Attackers Bypass Synced Passkeys
  • Chinese Hackers Leverage Geo-Mapping Tool to Maintain Year-Long Persistence

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News