A little tool to play with Windows security
翻译 - Windows安全性的小工具
A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.
翻译 - 围绕 Mimikatz 可执行文件的预编译版本的包装器,用于防病毒规避。
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
翻译 - SharpDPAPI是某些Mimikatz DPAPI功能的C#端口。
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
翻译 - mimikatz sekurlsa :: logonpasswords,sekurlsa :: ekeys和lsadump :: dcsync命令的移植
Perform DCSync operation without mimikatz
Mimikatz HashClash
Rusty Mimikatz - Mimikatz made in Rust by ThottySploity
Hide Mimikatz From Process Lists
A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)
自不量力的mimikatz分离计划
Research project for understanding how Mimikatz work and become better at C
SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader
This is a logon script used to detect the theft of credentials by tools such as Mimikatz
源码bypass火绒 2021年11月11日
Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into me...