Invoke-WCMDump: Dump Windows Credentials from the Credential Manager

Invoke-WCMDump PowerShell script to dump Windows credentials from the Credential Manager. Credential dumping is the process of obtaining account login and password information from the operating system and software. Credentials can be used to...