lsass
Here are 24 public repositories matching this topic...
Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
-
Updated
Oct 7, 2024 - C#
Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!
-
Updated
Oct 2, 2024 - C#
Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory
-
Updated
Mar 18, 2021 - C#
Dumping LSASS with a duplicated handle from custom LSA plugin
-
Updated
Feb 23, 2022 - C#
Dumping Windows Local Credentials Tools/Tricks
-
Updated
Feb 23, 2020 - PowerShell
Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already saved SAM and SYSTEM hives.
-
Updated
Dec 29, 2023 - C
Windows Hardening Powershell Scripts
-
Updated
Nov 14, 2024 - PowerShell
A plugin for x64dbg that allows you to hook the Local Security Authority Subsystem Service process to extract all possible TLS(On handshake, Import, Export or Generate) keys from the operating system using the SeDebugPrivilege escalation to make malware analysis faster and easier.
-
Updated
Jul 6, 2024 - CMake
CSE 4118 Cryptography and Security Lab
-
Updated
Sep 17, 2019 - C++
LSASSExtractor is a lightweight tool designed to capture memory dumps of the LSASS process on Windows systems. By leveraging the Windows API, it locates the target process and creates a memory dump, which can be analyzed to extract sensitive information such as passwords, encryption keys, and authentication tokens.
-
Updated
Aug 28, 2024 - C++
Dump lsass.exe generating a file with the hostname and date in txt format using C++.
-
Updated
Aug 29, 2021 - C++
Improve this page
Add a description, image, and links to the lsass topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the lsass topic, visit your repo's landing page and select "manage topics."