Offensive-Panda / ShadowDumperLinks
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive data in LSASS memory.
☆550Updated 2 months ago
Alternatives and similar repositories for ShadowDumper
Users that are interested in ShadowDumper are comparing it to the libraries listed below
Sorting:
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆526Updated 3 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆431Updated 11 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆607Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆424Updated 9 months ago
- Windows remote execution multitool☆639Updated last month
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆414Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆562Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆606Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆528Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆564Updated last year
- HookChain: A new perspective for Bypassing EDR Solutions☆555Updated 6 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆494Updated 2 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆316Updated 4 months ago
- ☆401Updated 7 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆347Updated 3 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆420Updated last year
- Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC☆371Updated 6 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆387Updated last year
- PoC Exploit for the NTLM reflection SMB flaw.☆464Updated last month
- Useful C2 techniques and cheatsheets learned from engagements☆531Updated last month
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆466Updated 2 months ago
- Amsi Bypass payload that works on Windwos 11☆377Updated 2 years ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆563Updated 7 months ago
- UAC Bypass By Abusing Kerberos Tickets☆499Updated last year
- Simulate the behavior of AV/EDR for malware development training.☆531Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆382Updated 9 months ago
- shellcode loader for your evasion needs☆333Updated 3 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆628Updated 2 months ago
- Protected Process Dumper Tool☆558Updated last year
- Tool to remotely dump secrets from the Windows registry☆472Updated last month