Offensive-Panda / ShadowDumper
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive data in LSASS memory.
☆435Updated 3 months ago
Alternatives and similar repositories for ShadowDumper:
Users that are interested in ShadowDumper are comparing it to the libraries listed below
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 6 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆369Updated 6 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆508Updated 8 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆550Updated 7 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆355Updated 3 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆383Updated 7 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆563Updated 7 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆513Updated 11 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆422Updated 2 weeks ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆401Updated 11 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆383Updated 6 months ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆466Updated 11 months ago
- ☆343Updated 2 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆562Updated 7 months ago
- UAC Bypass By Abusing Kerberos Tickets☆492Updated last year
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 9 months ago
- Evasive shellcode loader☆341Updated 4 months ago
- Simulate the behavior of AV/EDR for malware development training.☆460Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆334Updated last month
- Materials for the workshop "Red Team Ops: Havoc 101"☆365Updated 4 months ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆566Updated 2 months ago
- Kill AV/EDR leveraging BYOVD attack☆339Updated last year
- Protected Process Dumper Tool☆529Updated last year
- ☆208Updated this week
- A command and control framework written in rust.☆304Updated last month
- HookChain: A new perspective for Bypassing EDR Solutions☆492Updated last month
- Useful C2 techniques and cheatsheets learned from engagements☆462Updated 4 months ago