6 results found Sort:

233
1.7k
mit
31
The swiss army knife of LSASS dumping
Created 2021-11-10
231 commits to main branch, last one 23 days ago
Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)
Created 2024-02-22
21 commits to main branch, last one a day ago
60
258
unknown
8
Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory
Created 2021-03-18
2 commits to master branch, last one 3 years ago
46
235
unknown
6
Windows NTLM Authentication Backdoor
Created 2021-10-17
1 commits to master branch, last one 2 years ago
Dumping LSASS with a duplicated handle from custom LSA plugin
Created 2022-01-13
7 commits to main branch, last one 2 years ago
11
59
bsd-3-clause
4
Enabled / Disable LSA Protection via BYOVD
Created 2021-10-27
8 commits to main branch, last one 2 years ago