Repository navigation

#

lsass

The swiss army knife of LSASS dumping

C
1915
7 个月前

Credentials gathering tool automating remote procdump and parse of lsass process.

Python
763
5 年前

Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)

C#
585
4 个月前

Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!

C#
443
2 个月前

Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory

C#
264
4 年前

Windows NTLM Authentication Backdoor

C++
235
3 个月前

Dumping LSASS with a duplicated handle from custom LSA plugin

C#
200
3 年前

Dumping Windows Local Credentials Tools/Tricks

PowerShell
68
5 年前

Enabled / Disable LSA Protection via BYOVD

C++
66
3 年前

Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already saved SAM and SYSTEM hives.

C
62
1 年前

Windows Hardening Powershell Scripts

PowerShell
17
2 个月前

A lsass dump tool using MiniDumpWriteDump & syscall(NtOpenProcess) technique. only tested on windows 11 with defender enabled:-)

C
13
2 年前

Shellcode for creating a minidump file of the lsass.exe process.

Python
11
3 年前

A bootkit to bypass Windows login (WIP)

Rust
9
1 年前

A plugin for x64dbg that allows you to hook the Local Security Authority Subsystem Service process to extract all possible TLS(On handshake, Import, Export or Generate) keys from the operating system using the SeDebugPrivilege escalation to make malware analysis faster and easier.

CMake
8
9 个月前

Dump lsass with windows client and extract creds with pypykatz

Python
4
5 年前

LSASSExtractor is a lightweight tool designed to capture memory dumps of the LSASS process on Windows systems. By leveraging the Windows API, it locates the target process and creates a memory dump, which can be analyzed to extract sensitive information such as passwords, encryption keys, and authentication tokens.

C++
3
8 个月前

LeakGuard is a project to prevent the use of leaked passwords.

Go
3
2 年前