Offensive-Panda / ShadowDumper
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive data in LSASS memory.
☆306Updated this week
Related projects ⓘ
Alternatives and complementary repositories for ShadowDumper
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆493Updated 3 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆379Updated 4 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆517Updated 4 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆335Updated 3 months ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- Evasive shellcode loader☆283Updated last month
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆476Updated 5 months ago
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆475Updated 8 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago
- shellcode loader for your evasion needs☆272Updated last week
- Extract and execute a PE embedded within a PNG file using an LNK file.☆239Updated 3 weeks ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- Dump lsass using only Native APIs by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆467Updated last month
- Bypassing UAC with SSPI Datagram Contexts☆414Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆410Updated last week
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆352Updated last month
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- Simulate the behavior of AV/EDR for malware development training.☆457Updated 9 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆242Updated 3 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 7 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆287Updated 3 months ago
- ☆314Updated last year