Tool Analysis Result Sheet
  • Report
  • Tool List
  • Download
  • About this site
  • Command Execution
  • PsExec
  • wmic
  • schtasks
  • wmiexec.vbs
  • BeginX
  • WinRM
  • WinRS
  • BITS
  • Password and Hash Dump
  • PWDump7
  • PWDumpX
  • Quarks PwDump
  • Mimikatz (Password and Hash Dump lsadump::sam)
  • Mimikatz (Password and Hash Dump sekurlsa::logonpasswords)
  • Mimikatz (Ticket Acquisition sekurlsa::tickets)
  • WCE
  • gsecdump
  • lslsass
  • AceHash
  • Find-GPOPasswords.ps1
  • Get-GPPPassword
  • Invoke-Mimikatz
  • Out-Minidump
  • PowerMemory
  • WebBrowserPassView
  • Malicious Communication Relay
  • Htran
  • Fake wpad
  • Remote Login
  • RDP
  • Pass-the-hash
    Pass-the-ticket
  • WCE (Remote Login)
  • Mimikatz (Remote Login)
  • Escalation to SYSTEM Privilege
  • MS14-058 Exploit
  • MS15-078 Exploit
  • SDB UAC Bypass
  • Capturing Domain Administrator Rights Account
  • MS14-068 Exploit
  • Golden Ticket (Mimikatz)
  • Silver Ticket (Mimikatz)
  • Information Collection
  • ntdsutil
  • vssadmin
  • csvde
  • ldifde
  • dsquery
  • dcdiag
  • nltest
  • nmap
  • Adding or Deleting Local User and Group
  • net user
  • File Sharing
  • net use
  • Deleting Evidence
  • sdelete
  • timestomp
  • klist purge
  • wevtutil