outflanknl / Dumpert
LSASS memory dumper using direct system calls and API unhooking.
☆1,485Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Dumpert
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,112Updated 3 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,399Updated last year
- Open-Source Shellcode & PE Packer☆1,845Updated 9 months ago
- AV/EDR evasion via direct system calls.☆1,803Updated last year
- This program is designed to demonstrate various process injection techniques☆1,072Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆891Updated last year
- ☆2,012Updated last year
- The Hunt for Malicious Strings☆1,085Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆868Updated 3 years ago
- A tool to kill antimalware protected processes☆1,383Updated 3 years ago
- The swiss army knife of LSASS dumping☆1,785Updated last month
- AV/EDR evasion via direct system calls.☆1,538Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆841Updated 2 years ago
- Also known by Microsoft as Knifecoat☆1,112Updated last year
- Situational Awareness commands implemented using Beacon Object Files☆1,255Updated 2 months ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,255Updated 11 months ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,219Updated 5 years ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,168Updated 4 months ago
- ☆1,400Updated last year
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,531Updated last year
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆1,092Updated last year
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,041Updated 5 months ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆828Updated 3 years ago
- Original C Implementation of the Hell's Gate VX Technique☆951Updated 3 years ago
- Anti-virus artifacts. Listing APIs hooked by: Avira, BitDefender, F-Secure, MalwareBytes, Norton, TrendMicro, and WebRoot.☆725Updated 2 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,291Updated 3 months ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆439Updated 5 months ago
- ☆1,510Updated 2 months ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,080Updated last year