yehia-mamdouh / LsassxLinks
Dumping LSASS Evaded Endpoint Security Solutions
☆14Updated 5 months ago
Alternatives and similar repositories for Lsassx
Users that are interested in Lsassx are comparing it to the libraries listed below
Sorting:
- Pure PowerShell port of PassTheCert tool to authenticate to an LDAP/S server with a certificate through Schannel☆47Updated 3 months ago
- Client-side Encrypted Upload Server Python Script☆28Updated this week
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆56Updated this week
- ☆56Updated 4 months ago
- ☆42Updated 3 weeks ago
- Automatically extract and decrypt all configured scanning credentials of a Lansweeper instance.☆37Updated 7 months ago
- ☆24Updated 9 months ago
- SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Dire…☆33Updated last year
- Tamper Active Directory user attributes to collect their hashes with MS-SNTP☆38Updated 5 months ago
- Sniffing files generator☆59Updated 4 months ago
- Terms of Use Conditional Access M365 Evilginx Phishlet☆37Updated 3 weeks ago
- Python3 rewrite of AsOutsider features of AADInternals☆50Updated 6 months ago
- A BOF to retrieve decryption keys for WhatsApp Desktop and a utility script to decrypt the databases.☆77Updated 4 months ago
- SAM Dumping in C#☆49Updated 5 months ago
- Lsass dumper evading (some) EDR detection☆25Updated 4 months ago
- Tool to obtain hash using MS-SNTP for user accounts☆25Updated 5 months ago
- Demo code JavaScript POC that tricks user into sending Windows hash to responder☆26Updated last month
- GetSystem-LCI is a PowerShell script to escalate privileges from Administrator to NT AUTHORITY\SYSTEM by abusing LanguageComponentsInstal…☆34Updated 7 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆42Updated 9 months ago
- ☆46Updated 3 months ago
- Safe Harbor is a BOF that streamlines process reconnaissance for red team operations by identifying trusted, low-noise targets to maintai…☆59Updated last month
- in-process powershell runner for BRC4☆45Updated last year
- An impacket-lite cli tool that combines many useful impacket functions using a single session.☆51Updated this week
- ☆26Updated 4 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆40Updated last year
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆61Updated last month
- Extract registry and NTDS secrets from local or remote disk images☆43Updated 4 months ago
- Enumerate the Domain for Readable and Writable Shares☆20Updated 4 months ago
- time-based user enum via Basic Auth in Azure against Autodiscover☆32Updated 9 months ago
- ☆19Updated last month