lsass
There are 24 repositories under lsass topic.
fortra/nanodump
The swiss army knife of LSASS dumping
aas-n/spraykatz
Credentials gathering tool automating remote procdump and parse of lsass process.
ricardojoserf/NativeDump
Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
ricardojoserf/TrickDump
Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!
CCob/MirrorDump
Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory
kindtime/nosferatu
Windows NTLM Authentication Backdoor
Hagrid29/DuplicateDump
Dumping LSASS with a duplicated handle from custom LSA plugin
TheKingOfDuck/hashdump
Dumping Windows Local Credentials Tools/Tricks
jbaines-r7/dellicious
Enabled / Disable LSA Protection via BYOVD
Retr0-code/hash-dumper
Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already saved SAM and SYSTEM hives.
cl4ym0re/sysMiniDumpWD
A lsass dump tool using MiniDumpWriteDump & syscall(NtOpenProcess) technique. only tested on windows 11 with defender enabled:-)
jkerai1/WindowsHardeningScripts
Windows Hardening Powershell Scripts
lassehauballe/Shellcode-Minidumpwritedump
Shellcode for creating a minidump file of the lsass.exe process.
keowu/WinHandKill
A plugin for x64dbg that allows you to hook the Local Security Authority Subsystem Service process to extract all possible TLS(On handshake, Import, Export or Generate) keys from the operating system using the SeDebugPrivilege escalation to make malware analysis faster and easier.
zodi4cx/OpenSesame
A bootkit to bypass Windows login (WIP)
saif-mahmud/Crypto-Lab
CSE 4118 Cryptography and Security Lab
dvs17/mimicom
Dump lsass with windows client and extract creds with pypykatz
FOGSEC/SafetyKatz
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
k4sth4/lsass-dump
Dump Hashes From lsass
okankurtuluss/LSASSExtractor
LSASSExtractor is a lightweight tool designed to capture memory dumps of the LSASS process on Windows systems. By leveraging the Windows API, it locates the target process and creates a memory dump, which can be analyzed to extract sensitive information such as passwords, encryption keys, and authentication tokens.
ricardojoserf/lsass-dumper
Dump lsass.exe generating a file with the hostname and date in txt format using C++.
xiosec/LeakGuard
LeakGuard is a project to prevent the use of leaked passwords.
mendax0110/lsassDumper
dump lsass
mazyaar/lsass_memory
Adversaries commonly abuse the Local Security Authority Subsystem Service (LSASS) to dump credentials for privilege escalation, data theft, and lateral movement. The process is a fruitful target for adversaries because of the sheer amount of sensitive information it stores in memory.