?ReflectiveLoader@@YA_KPEAX@Z
Overview
overview
10Static
static
10cobalt4.tar.gz
ubuntu-24.04-amd64
sample.tar
ubuntu-24.04-amd64
cobalt4.9/...bd.rev
ubuntu-24.04-amd64
cobalt4.9/...d-refs
ubuntu-24.04-amd64
cobalt4.9/...s/main
ubuntu-24.04-amd64
cobalt4.9/...n/HEAD
ubuntu-24.04-amd64
cobalt4.9/README.md
ubuntu-24.04-amd64
cobalt4.9/...4.9.7z
ubuntu-24.04-amd64
cobalt4.9/...7z.002
ubuntu-24.04-amd64
cobalt4.9/...7z.003
ubuntu-24.04-amd64
cobalt4.9/...7z.004
ubuntu-24.04-amd64
cobalt4.9/...7z.005
ubuntu-24.04-amd64
cobalt4.9/...7z.006
ubuntu-24.04-amd64
cobalt4.9/...7z.007
ubuntu-24.04-amd64
cobalt4.9/...7z.008
ubuntu-24.04-amd64
cobalt4.9/...nt.cmd
ubuntu-24.04-amd64
cobalt4.9/...nt.jar
ubuntu-24.04-amd64
cobalt4.9/...ent.sh
ubuntu-24.04-amd64
cobalt4.9/...e.auth
ubuntu-24.04-amd64
cobalt4.9/...ok.jar
ubuntu-24.04-amd64
cobalt4.9/...DME.md
ubuntu-24.04-amd64
cobalt4.9/..._ZH.md
ubuntu-24.04-amd64
cobalt4.9/...rImage
ubuntu-24.04-amd64
4cobalt4.9/...c2lint
ubuntu-24.04-amd64
1cobalt4.9/...e.auth
ubuntu-24.04-amd64
cobalt4.9/...mon.sh
ubuntu-24.04-amd64
cobalt4.9/...server
ubuntu-24.04-amd64
1cobalt4.9/...nc.txt
ubuntu-24.04-amd64
cobalt4.9/...64.dll
ubuntu-24.04-amd64
cobalt4.9/...86.dll
ubuntu-24.04-amd64
cobalt4.9/...CN.tar
ubuntu-24.04-amd64
cobalt4.9/...919.gz
ubuntu-24.04-amd64
Behavioral task
behavioral1
Sample
cobalt4.tar.gz
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral2
Sample
sample.tar
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral3
Sample
cobalt4.9/.git/objects/pack/pack-34447b9ae2b86c25fe7698cb7959d14a426aa5bd.rev
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral4
Sample
cobalt4.9/.git/packed-refs
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral5
Sample
cobalt4.9/.git/refs/heads/main
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral6
Sample
cobalt4.9/.git/refs/remotes/origin/HEAD
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral7
Sample
cobalt4.9/README.md
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral8
Sample
cobalt4.9/cobalt4.9.7z
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral9
Sample
cobalt4.9/cobalt4.9.7z.002
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral10
Sample
cobalt4.9/cobalt4.9.7z.003
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral11
Sample
cobalt4.9/cobalt4.9.7z.004
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral12
Sample
cobalt4.9/cobalt4.9.7z.005
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral13
Sample
cobalt4.9/cobalt4.9.7z.006
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral14
Sample
cobalt4.9/cobalt4.9.7z.007
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral15
Sample
cobalt4.9/cobalt4.9.7z.008
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral16
Sample
cobalt4.9/cobalt4.9/Client/cobaltstrike-client.cmd
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral17
Sample
cobalt4.9/cobalt4.9/Client/cobaltstrike-client.jar
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral18
Sample
cobalt4.9/cobalt4.9/Client/cobaltstrike-client.sh
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral19
Sample
cobalt4.9/cobalt4.9/Client/cobaltstrike.auth
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral20
Sample
cobalt4.9/cobalt4.9/Client/uHook.jar
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral21
Sample
cobalt4.9/cobalt4.9/README.md
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral22
Sample
cobalt4.9/cobalt4.9/README_ZH.md
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral23
Sample
cobalt4.9/cobalt4.9/Server/TeamServerImage
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral24
Sample
cobalt4.9/cobalt4.9/Server/c2lint
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral25
Sample
cobalt4.9/cobalt4.9/Server/cobaltstrike.auth
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral26
Sample
cobalt4.9/cobalt4.9/Server/source-common.sh
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral27
Sample
cobalt4.9/cobalt4.9/Server/teamserver
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral28
Sample
cobalt4.9/cobalt4.9/Server/third-party/README.winvnc.txt
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral29
Sample
cobalt4.9/cobalt4.9/Server/third-party/winvnc.x64.dll
Resource
ubuntu2404-amd64-20240729-en
Behavioral task
behavioral30
Sample
cobalt4.9/cobalt4.9/Server/third-party/winvnc.x86.dll
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral31
Sample
cobalt4.9/cobalt4.9/arsenal-kit20230919-zh-CN.tar
Resource
ubuntu2404-amd64-20240523-en
Behavioral task
behavioral32
Sample
cobalt4.9/cobalt4.9/arsenal-kit20230919.gz
Resource
ubuntu2404-amd64-20240523-en
General
-
Target
cobalt4.tar.gz
-
Size
222.0MB
-
MD5
8b1c05bddeb705d5134548daf7f6c7b7
-
SHA1
13d9955c98fce87a704060dcd962918d1a87059e
-
SHA256
226f61fa6c3eb1c13755436539c889afd4f2235a537202e125f4b60f0815d097
-
SHA512
6b7d4439610cfbba6a7255f89f3f4c3e6e4d566972162f116acba7cc9ae31f3a990bd5c266dd649d07637f91db8dbaf8839818fe634dba182076ab7b85ec0470
-
SSDEEP
3145728:GMWyt0sVGLXLrUnXKZUWgEHd7SiP6XzVBqqfZPFtrEoy27Kh+p+RG/LceTK/svMs:Ht0s0uaZb7SiCXRPDy27Kh+8GMsvB
Malware Config
Signatures
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 32 IoCs
Processes:
resource yara_rule static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x64.dll mimikatz static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x86.dll mimikatz static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x64.dll mimikatz static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x86.dll mimikatz static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x64.dll mimikatz static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x86.dll mimikatz static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x64.dll mimikatz static1/unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x86.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-chrome.x64.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-chrome.x86.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-full.x64.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-full.x86.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-max.x64.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-max.x86.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-min.x64.dll mimikatz static1/unpack006/arsenal-kit/kits/mimikatz/mimikatz-min.x86.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x64.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x86.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x64.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x86.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x64.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x86.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x64.dll mimikatz static1/unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x86.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-chrome.x64.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-chrome.x86.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-full.x64.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-full.x86.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-max.x64.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-max.x86.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-min.x64.dll mimikatz static1/unpack009/arsenal-kit/kits/mimikatz/mimikatz-min.x86.dll mimikatz -
Unsigned PE 36 IoCs
Checks for missing Authenticode signature.
Processes:
resource unpack003/cobalt4.9/Server/third-party/winvnc.x64.dll unpack003/cobalt4.9/Server/third-party/winvnc.x86.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x64.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x86.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x64.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x86.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x64.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x86.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x64.dll unpack004/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x86.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-chrome.x64.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-chrome.x86.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-full.x64.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-full.x86.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-max.x64.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-max.x86.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-min.x64.dll unpack006/arsenal-kit/kits/mimikatz/mimikatz-min.x86.dll unpack002/cobalt4.9/cobalt4.9/Server/third-party/winvnc.x64.dll unpack002/cobalt4.9/cobalt4.9/Server/third-party/winvnc.x86.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x64.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x86.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x64.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x86.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x64.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x86.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x64.dll unpack007/arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x86.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-chrome.x64.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-chrome.x86.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-full.x64.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-full.x86.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-max.x64.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-max.x86.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-min.x64.dll unpack009/arsenal-kit/kits/mimikatz/mimikatz-min.x86.dll
Files
-
cobalt4.tar.gz.gz
-
sample.tar
-
cobalt4.9/.git/HEAD
-
cobalt4.9/.git/config
-
cobalt4.9/.git/description
-
cobalt4.9/.git/hooks/applypatch-msg.sample.sh linux
-
cobalt4.9/.git/hooks/commit-msg.sample.sh linux
-
cobalt4.9/.git/hooks/fsmonitor-watchman.sample.sh linux
-
cobalt4.9/.git/hooks/post-update.sample.sh linux
-
cobalt4.9/.git/hooks/pre-applypatch.sample.sh linux
-
cobalt4.9/.git/hooks/pre-commit.sample.sh linux
-
cobalt4.9/.git/hooks/pre-merge-commit.sample.sh linux
-
cobalt4.9/.git/hooks/pre-push.sample.sh linux
-
cobalt4.9/.git/hooks/pre-rebase.sample.sh linux
-
cobalt4.9/.git/hooks/pre-receive.sample.sh linux
-
cobalt4.9/.git/hooks/prepare-commit-msg.sample.sh linux
-
cobalt4.9/.git/hooks/push-to-checkout.sample.sh linux
-
cobalt4.9/.git/hooks/sendemail-validate.sample.sh linux
-
cobalt4.9/.git/hooks/update.sample.sh linux
-
cobalt4.9/.git/index
-
cobalt4.9/.git/info/exclude
-
cobalt4.9/.git/logs/HEAD
-
cobalt4.9/.git/logs/refs/heads/main
-
cobalt4.9/.git/logs/refs/remotes/origin/HEAD
-
cobalt4.9/.git/objects/pack/pack-34447b9ae2b86c25fe7698cb7959d14a426aa5bd.idx
-
cobalt4.9/.git/objects/pack/pack-34447b9ae2b86c25fe7698cb7959d14a426aa5bd.pack
-
cobalt4.9/.git/objects/pack/pack-34447b9ae2b86c25fe7698cb7959d14a426aa5bd.rev
-
cobalt4.9/.git/packed-refs
-
cobalt4.9/.git/refs/heads/main
-
cobalt4.9/.git/refs/remotes/origin/HEAD
-
cobalt4.9/README.md
-
cobalt4.9/cobalt4.9.7z.001.7z
-
cobalt4.9/Client/cobaltstrike-client.cmd
-
cobalt4.9/Client/cobaltstrike-client.jar.jar
-
cobalt4.9/Client/cobaltstrike-client.sh
-
cobalt4.9/Client/cobaltstrike.auth
-
cobalt4.9/Client/uHook.jar.jar
-
cobalt4.9/README.md
-
cobalt4.9/README_ZH.md
-
cobalt4.9/Server/TeamServerImage.elf linux x64
-
cobalt4.9/Server/c2lint.sh linux
-
cobalt4.9/Server/cobaltstrike.auth
-
cobalt4.9/Server/source-common.sh
-
cobalt4.9/Server/teamserver.sh linux
-
cobalt4.9/Server/third-party/README.winvnc.txt
-
cobalt4.9/Server/third-party/winvnc.x64.dll.dll windows:5 windows x64 arch:x64
8d947d8266d1e96ff10ab0c505eb32cf
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ws2_32
recv
bind
closesocket
htons
WSASocketA
WSAGetLastError
setsockopt
send
select
accept
__WSAFDIsSet
WSADuplicateSocketA
WSAStartup
socket
listen
inet_addr
kernel32
LeaveCriticalSection
DeleteCriticalSection
ReleaseSemaphore
Sleep
CloseHandle
DuplicateHandle
GetSystemTime
TlsAlloc
TlsGetValue
TlsSetValue
CreateSemaphoreA
UnmapViewOfFile
SetErrorMode
WriteFile
FindClose
SetFileTime
GetLogicalDriveStringsA
CreateDirectoryA
CreateFileA
DeleteFileA
FindFirstFileA
FindNextFileA
GetComputerNameA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalDeleteAtom
SystemTimeToFileTime
GlobalAddAtomA
GetVersionExA
SetEvent
GetConsoleCP
FlushFileBuffers
HeapSize
GetProcessHeap
GetFileType
GetCPInfo
GetOEMCP
EnterCriticalSection
IsValidCodePage
GetModuleFileNameW
GetStdHandle
GetModuleHandleW
GetStartupInfoW
TlsFree
TerminateProcess
InitializeCriticalSectionAndSpinCount
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlCaptureContext
IsProcessorFeaturePresent
IsDebuggerPresent
SetLastError
GetCommandLineA
RaiseException
RtlPcToFileHeader
LoadLibraryExW
CreateThread
HeapAlloc
HeapFree
GetSystemTimeAsFileTime
WideCharToMultiByte
MultiByteToWideChar
GetModuleHandleExW
ExitProcess
DecodePointer
GetConsoleMode
EncodePointer
RtlUnwindEx
RtlLookupFunctionEntry
ReadFile
ReadConsoleW
GetModuleFileNameA
QueryPerformanceCounter
InitializeCriticalSection
ResumeThread
GetLastError
SetThreadPriority
GetCurrentThreadId
GetCurrentThread
GetCurrentProcess
LoadLibraryA
CreateEventA
WaitForSingleObject
ExitThread
GetCurrentProcessId
GetProcAddress
FreeLibrary
GetEnvironmentStringsW
FreeEnvironmentStringsW
OutputDebugStringW
HeapReAlloc
CompareStringW
LCMapStringW
GetStringTypeW
SetStdHandle
SetFilePointerEx
WriteConsoleW
SetEnvironmentVariableA
GetACP
CreateFileW
user32
GetUserObjectInformationA
MessageBeep
ExitWindowsEx
MapVirtualKeyA
VkKeyScanA
GetAsyncKeyState
SystemParametersInfoA
ChangeDisplaySettingsA
DrawIconEx
LoadCursorA
GetClassNameA
EnumWindows
FindWindowA
SetWindowLongPtrA
GetWindowLongPtrA
GetWindowLongA
EqualRect
WindowFromPoint
RemovePropA
GetPropA
SetPropA
GetForegroundWindow
SetTimer
EmptyClipboard
GetClipboardData
SetClipboardData
ChangeClipboardChain
SetClipboardViewer
GetClipboardOwner
CloseClipboard
OpenClipboard
IsWindowVisible
DestroyWindow
CreateWindowExA
RegisterClassExA
PostQuitMessage
DefWindowProcA
WaitMessage
PostMessageA
SendMessageA
PeekMessageA
DispatchMessageA
RegisterWindowMessageA
EnumDesktopWindows
OpenDesktopA
GetDesktopWindow
IsRectEmpty
IntersectRect
GetCursorPos
GetWindowRect
GetSystemMetrics
mouse_event
keybd_event
GetKeyboardState
EnumDisplaySettingsA
GetThreadDesktop
CloseDesktop
SetThreadDesktop
ReleaseDC
GetDC
SetRect
GetIconInfo
GetProcessWindowStation
OpenInputDesktop
KillTimer
gdi32
GetObjectA
GetBitmapBits
DeleteObject
GetStockObject
RealizePalette
SelectObject
GetSystemPaletteEntries
CreateDIBSection
GdiFlush
CombineRgn
CreateRectRgn
CreateRectRgnIndirect
GetRegionData
CreateDCA
DeleteDC
ExtEscape
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
CreatePalette
SelectPalette
GetDIBits
GetDeviceCaps
advapi32
GetUserNameA
RevertToSelf
RegSetValueExA
RegDeleteValueA
RegCreateKeyA
RegCloseKey
ImpersonateLoggedOnUser
Exports
Exports
Sections
.text Size: 246KB - Virtual size: 245KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
cobalt4.9/Server/third-party/winvnc.x86.dll.dll windows:5 windows x86 arch:x86
fd3dbd431c841e102676ceab0d209962
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ws2_32
WSADuplicateSocketA
closesocket
accept
select
__WSAFDIsSet
recv
send
WSAGetLastError
setsockopt
WSAStartup
WSASocketA
socket
inet_addr
htons
bind
listen
kernel32
TlsGetValue
Sleep
GetSystemTime
SetThreadPriority
TlsSetValue
GetCurrentThreadId
DuplicateHandle
GetCurrentThread
GetCurrentProcess
TlsAlloc
ResumeThread
UnmapViewOfFile
DeleteFileA
CreateDirectoryA
WriteFile
SetFileTime
CreateFileA
FindClose
FindNextFileA
FindFirstFileA
SetErrorMode
GetLogicalDriveStringsA
GetComputerNameA
GetVersionExA
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalDeleteAtom
GlobalAddAtomA
SystemTimeToFileTime
SetEvent
FreeEnvironmentStringsA
LCMapStringW
LCMapStringA
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
CloseHandle
MultiByteToWideChar
FlushFileBuffers
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
GetModuleHandleA
HeapSize
HeapReAlloc
VirtualAlloc
VirtualFree
HeapDestroy
HeapCreate
GetStartupInfoA
GetFileType
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetModuleFileNameA
GetStdHandle
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
GetCommandLineA
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
CreateThread
RaiseException
HeapAlloc
HeapFree
GetEnvironmentStrings
ExitProcess
GetModuleHandleW
GetSystemTimeAsFileTime
RtlUnwind
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
CreateSemaphoreA
ReleaseSemaphore
GetLastError
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GetCurrentProcessId
CreateEventA
ExitThread
WaitForSingleObject
LoadLibraryA
GetProcAddress
FreeLibrary
GetLocaleInfoA
SetFilePointer
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
CompareStringA
CompareStringW
SetEnvironmentVariableA
GetStringTypeA
GetStringTypeW
ReadFile
user32
GetUserObjectInformationA
MessageBeep
ExitWindowsEx
VkKeyScanA
GetAsyncKeyState
MapVirtualKeyA
RegisterWindowMessageA
PeekMessageA
WaitMessage
DispatchMessageA
EqualRect
GetForegroundWindow
WindowFromPoint
RegisterClassExA
CreateWindowExA
SetWindowLongA
SetClipboardViewer
GetClipboardOwner
GetClipboardData
DefWindowProcA
PostQuitMessage
GetWindowLongA
GetPropA
IsWindowVisible
SetPropA
RemovePropA
ChangeClipboardChain
DestroyWindow
SendMessageA
KillTimer
SetTimer
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
DrawIconEx
LoadCursorA
ChangeDisplaySettingsA
OpenDesktopA
EnumDesktopWindows
SystemParametersInfoA
FindWindowA
GetClassNameA
PostMessageA
GetCursorPos
GetSystemMetrics
GetDesktopWindow
GetWindowRect
mouse_event
IsRectEmpty
IntersectRect
GetKeyboardState
keybd_event
EnumDisplaySettingsA
GetThreadDesktop
SetThreadDesktop
CloseDesktop
GetDC
ReleaseDC
SetRect
GetIconInfo
OpenInputDesktop
GetProcessWindowStation
EnumWindows
gdi32
DeleteDC
GetSystemPaletteEntries
DeleteObject
GetObjectA
GetBitmapBits
CreateDIBSection
ExtEscape
GdiFlush
GetStockObject
CombineRgn
CreateRectRgn
CreateRectRgnIndirect
GetRegionData
CreateDCA
GetDIBits
CreateCompatibleBitmap
GetDeviceCaps
CreateCompatibleDC
RealizePalette
SelectPalette
BitBlt
SelectObject
CreatePalette
advapi32
RevertToSelf
ImpersonateLoggedOnUser
RegDeleteValueA
RegSetValueExA
RegCreateKeyA
RegCloseKey
GetUserNameA
Exports
Exports
?ReflectiveLoader@@YGKPAX@Z
Sections
.text Size: 220KB - Virtual size: 219KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
cobalt4.9/arsenal-kit20230919-zh-CN.tar.tar
-
arsenal-kit20230919-zh-CN/README.md
-
arsenal-kit20230919-zh-CN/arsenal_kit.config
-
arsenal-kit20230919-zh-CN/build_arsenal_kit.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/artifact/README.md
-
arsenal-kit20230919-zh-CN/kits/artifact/README_STACK_SPOOF.md
-
arsenal-kit20230919-zh-CN/kits/artifact/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/artifact/images/hunt_sleep_beacons.PNG.png
-
arsenal-kit20230919-zh-CN/kits/artifact/images/stack_dump.PNG.png
-
arsenal-kit20230919-zh-CN/kits/artifact/images/stack_dump_sp.PNG.png
-
arsenal-kit20230919-zh-CN/kits/artifact/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-mailslot.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-peek.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-pipe.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-readfile-v2.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-readfile.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-template.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/injector.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/patch.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/patch.h
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/spoof.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/start_thread.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls.h
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls_embedded.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls_indirect.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls_indirect_randomized.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/utils.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/utils.h
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/RCa12064
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/dllmain.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/dllmain.def
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/icon.ico
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/main.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/resource.rc
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/svcmain.c
-
arsenal-kit20230919-zh-CN/kits/mimikatz/README.md
-
arsenal-kit20230919-zh-CN/kits/mimikatz/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x64.dll.dll windows:5 windows x64 arch:x64
e5fec11951042c64bc4d887c1205fdd3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CreateModule
ASN1_CloseModule
ntdll
RtlEqualString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlFreeUnicodeString
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 549KB - Virtual size: 549KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 150KB - Virtual size: 149KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 26KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x86.dll.dll windows:5 windows x86 arch:x86
73389d31640c02c64806489702ed367b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ntdll
RtlEqualString
RtlFreeUnicodeString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 459KB - Virtual size: 459KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 119KB - Virtual size: 118KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x64.dll.dll windows:5 windows x64 arch:x64
916e8daec76c503eb32402b6b1f538b8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 396KB - Virtual size: 396KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 351KB - Virtual size: 351KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x86.dll.dll windows:5 windows x86 arch:x86
66866e1b931cd32e7b8ef2ba4c1a22a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord88
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 333KB - Virtual size: 332KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 305KB - Virtual size: 305KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x64.dll.dll windows:5 windows x64 arch:x64
2b161135819d7ec74bd3e8a919bd7ef7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord26
ord167
ord147
ord27
ord133
ord301
ord304
ord309
ord54
ord142
ord77
ord127
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord13
msasn1
ASN1_FreeEncoded
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CloseModule
ASN1_CreateModule
ASN1_CreateDecoder
ASN1_CloseEncoder
ASN1BERDotVal2Eoid
ntdll
RtlInitUnicodeString
NtQueryDirectoryObject
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
RtlEqualUnicodeString
NtQueryObject
RtlCompressBuffer
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
NtQuerySystemInformation
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlFreeAnsiString
NtOpenDirectoryObject
RtlUnicodeStringToAnsiString
RtlGetCurrentPeb
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 870KB - Virtual size: 870KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 443KB - Virtual size: 443KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x86.dll.dll windows:5 windows x86 arch:x86
a10a2597c3d23a86b4faafb9eb8367be
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord167
ord147
ord27
ord133
ord88
ord127
ord301
ord304
ord309
ord54
ord142
ord26
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord77
msasn1
ASN1_CloseModule
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CreateModule
ASN1_FreeEncoded
ASN1_CreateDecoder
ASN1_CloseEncoder
ntdll
RtlInitUnicodeString
RtlEqualUnicodeString
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
NtQueryObject
RtlCompressBuffer
NtQueryDirectoryObject
NtQuerySystemInformation
RtlGetCurrentPeb
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlUnicodeStringToAnsiString
NtOpenDirectoryObject
RtlFreeAnsiString
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
RtlUnwind
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 716KB - Virtual size: 715KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 384KB - Virtual size: 383KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x64.dll.dll windows:5 windows x64 arch:x64
1c8213c45c6deab7a5d937af037b1477
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
NetApiBufferFree
DsGetDcNameW
ole32
CoInitializeEx
CoUninitialize
rpcrt4
NdrServerCall2
I_RpcGetCurrentCallHandle
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
UuidCreate
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 149KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x86.dll.dll windows:5 windows x86 arch:x86
6e585ffca686993bf4a6cb1e5d945d05
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
DsGetDcNameW
NetApiBufferFree
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
IsWow64Process
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 137KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/process_inject/README.md
-
arsenal-kit20230919-zh-CN/kits/process_inject/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/process_inject/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/process_inject/src/beacon.h
-
arsenal-kit20230919-zh-CN/kits/process_inject/src/process_inject_explicit.c
-
arsenal-kit20230919-zh-CN/kits/process_inject/src/process_inject_spawn.c
-
arsenal-kit20230919-zh-CN/kits/resource/README.md
-
arsenal-kit20230919-zh-CN/kits/resource/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/resource/compress.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/resource/template.exe.hta.html .vbs polyglot
-
arsenal-kit20230919-zh-CN/kits/resource/template.hint.x64.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.hint.x86.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.psh.hta.html .vbs polyglot
-
arsenal-kit20230919-zh-CN/kits/resource/template.py
-
arsenal-kit20230919-zh-CN/kits/resource/template.vbs.vbs
-
arsenal-kit20230919-zh-CN/kits/resource/template.x64.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.x86.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.x86.vba.vbs
-
arsenal-kit20230919-zh-CN/kits/sleepmask/README.md
-
arsenal-kit20230919-zh-CN/kits/sleepmask/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/sleepmask/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/beacon.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/bofdefs.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/cfg.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/common_mask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/evasive_sleep.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/evasive_sleep_stack_spoof.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/log_sleepmask_parms.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/mask_text_section.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/sleepmask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/sleepmask.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/sleepmask_pivot.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls_embedded.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls_indirect.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls_indirect_randomized.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/beacon.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/bofdefs.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/cfg.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/common_mask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/evasive_sleep.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/evasive_sleep_stack_spoof.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/log_sleepmask_parms.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/mask_text_section.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/sleepmask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/sleepmask.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/sleepmask_pivot.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls_embedded.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls_indirect.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls_indirect_randomized.c
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/bud-loader/prepend-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/default-loader/prepend-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/default-loader/stomp-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/debug-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/lznt1.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/obfuscate.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/prepend-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/postex-loader/prepend-postex-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/default.props.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/example.profile
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/SyscallResolving.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/SyscallResolving.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/beacon_user_data.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/DebugDLL.x64.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/DebugDLL.x86.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/End.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/End.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/FunctionResolving.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/FunctionResolving.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Hash.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/LoaderTypes.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Obfuscation.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Obfuscation.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/StdLib.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/StdLib.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Utils.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Utils.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/library.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/library.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/loader.props.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/requirements.txt
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/udrl-vs.sln
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/udrl.py
-
arsenal-kit20230919-zh-CN/kits/udrl/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/udrl/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/udrl/src/ReflectiveDLLInjection.h
-
arsenal-kit20230919-zh-CN/kits/udrl/src/ReflectiveLoader.c
-
arsenal-kit20230919-zh-CN/kits/udrl/src/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/releasenotes.txt
-
arsenal-kit20230919-zh-CN/templates/arsenal_kit.cna.template
-
arsenal-kit20230919-zh-CN/templates/helper_functions.template
-
arsenal-kit20230919-zh-CN/utils/getFunctionOffset/getFunctionOffset.c
-
cobalt4.9/arsenal-kit20230919.tgz.gz
-
arsenal-kit20230919.tgz.tar .ps1 polyglot
-
arsenal-kit/README.md
-
arsenal-kit/arsenal_kit.config
-
arsenal-kit/build_arsenal_kit.sh.sh linux
-
arsenal-kit/kits/artifact/README.md
-
arsenal-kit/kits/artifact/README_STACK_SPOOF.md
-
arsenal-kit/kits/artifact/build.sh.sh linux
-
arsenal-kit/kits/artifact/images/hunt_sleep_beacons.PNG.png
-
arsenal-kit/kits/artifact/images/stack_dump.PNG.png
-
arsenal-kit/kits/artifact/images/stack_dump_sp.PNG.png
-
arsenal-kit/kits/artifact/script_template.cna
-
arsenal-kit/kits/artifact/src-common/bypass-mailslot.c
-
arsenal-kit/kits/artifact/src-common/bypass-peek.c
-
arsenal-kit/kits/artifact/src-common/bypass-pipe.c
-
arsenal-kit/kits/artifact/src-common/bypass-readfile-v2.c
-
arsenal-kit/kits/artifact/src-common/bypass-readfile.c
-
arsenal-kit/kits/artifact/src-common/bypass-template.c
-
arsenal-kit/kits/artifact/src-common/injector.c
-
arsenal-kit/kits/artifact/src-common/patch.c
-
arsenal-kit/kits/artifact/src-common/patch.h
-
arsenal-kit/kits/artifact/src-common/spoof.c
-
arsenal-kit/kits/artifact/src-common/start_thread.c
-
arsenal-kit/kits/artifact/src-common/syscalls.h
-
arsenal-kit/kits/artifact/src-common/syscalls_embedded.c
-
arsenal-kit/kits/artifact/src-common/syscalls_indirect.c
-
arsenal-kit/kits/artifact/src-common/syscalls_indirect_randomized.c
-
arsenal-kit/kits/artifact/src-common/utils.c
-
arsenal-kit/kits/artifact/src-common/utils.h
-
arsenal-kit/kits/artifact/src-main/dllmain.c
-
arsenal-kit/kits/artifact/src-main/dllmain.def
-
arsenal-kit/kits/artifact/src-main/icon.ico
-
arsenal-kit/kits/artifact/src-main/main.c
-
arsenal-kit/kits/artifact/src-main/resource.rc
-
arsenal-kit/kits/artifact/src-main/svcmain.c
-
arsenal-kit/kits/mimikatz/README.md
-
arsenal-kit/kits/mimikatz/build.sh.sh linux
-
arsenal-kit/kits/mimikatz/mimikatz-chrome.x64.dll.dll windows:5 windows x64 arch:x64
e5fec11951042c64bc4d887c1205fdd3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CreateModule
ASN1_CloseModule
ntdll
RtlEqualString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlFreeUnicodeString
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 549KB - Virtual size: 549KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 150KB - Virtual size: 149KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 26KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-chrome.x86.dll.dll windows:5 windows x86 arch:x86
73389d31640c02c64806489702ed367b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ntdll
RtlEqualString
RtlFreeUnicodeString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 459KB - Virtual size: 459KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 119KB - Virtual size: 118KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-full.x64.dll.dll windows:5 windows x64 arch:x64
916e8daec76c503eb32402b6b1f538b8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 396KB - Virtual size: 396KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 351KB - Virtual size: 351KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-full.x86.dll.dll windows:5 windows x86 arch:x86
66866e1b931cd32e7b8ef2ba4c1a22a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord88
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 333KB - Virtual size: 332KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 305KB - Virtual size: 305KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-max.x64.dll.dll windows:5 windows x64 arch:x64
2b161135819d7ec74bd3e8a919bd7ef7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord26
ord167
ord147
ord27
ord133
ord301
ord304
ord309
ord54
ord142
ord77
ord127
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord13
msasn1
ASN1_FreeEncoded
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CloseModule
ASN1_CreateModule
ASN1_CreateDecoder
ASN1_CloseEncoder
ASN1BERDotVal2Eoid
ntdll
RtlInitUnicodeString
NtQueryDirectoryObject
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
RtlEqualUnicodeString
NtQueryObject
RtlCompressBuffer
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
NtQuerySystemInformation
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlFreeAnsiString
NtOpenDirectoryObject
RtlUnicodeStringToAnsiString
RtlGetCurrentPeb
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 870KB - Virtual size: 870KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 443KB - Virtual size: 443KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-max.x86.dll.dll windows:5 windows x86 arch:x86
a10a2597c3d23a86b4faafb9eb8367be
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord167
ord147
ord27
ord133
ord88
ord127
ord301
ord304
ord309
ord54
ord142
ord26
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord77
msasn1
ASN1_CloseModule
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CreateModule
ASN1_FreeEncoded
ASN1_CreateDecoder
ASN1_CloseEncoder
ntdll
RtlInitUnicodeString
RtlEqualUnicodeString
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
NtQueryObject
RtlCompressBuffer
NtQueryDirectoryObject
NtQuerySystemInformation
RtlGetCurrentPeb
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlUnicodeStringToAnsiString
NtOpenDirectoryObject
RtlFreeAnsiString
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
RtlUnwind
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 716KB - Virtual size: 715KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 384KB - Virtual size: 383KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-min.x64.dll.dll windows:5 windows x64 arch:x64
1c8213c45c6deab7a5d937af037b1477
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
NetApiBufferFree
DsGetDcNameW
ole32
CoInitializeEx
CoUninitialize
rpcrt4
NdrServerCall2
I_RpcGetCurrentCallHandle
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
UuidCreate
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 149KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-min.x86.dll.dll windows:5 windows x86 arch:x86
6e585ffca686993bf4a6cb1e5d945d05
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
DsGetDcNameW
NetApiBufferFree
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
IsWow64Process
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 137KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/script_template.cna
-
arsenal-kit/kits/process_inject/README.md
-
arsenal-kit/kits/process_inject/build.sh.sh linux
-
arsenal-kit/kits/process_inject/script_template.cna
-
arsenal-kit/kits/process_inject/src/beacon.h
-
arsenal-kit/kits/process_inject/src/process_inject_explicit.c
-
arsenal-kit/kits/process_inject/src/process_inject_spawn.c
-
arsenal-kit/kits/resource/README.md
-
arsenal-kit/kits/resource/build.sh.sh linux
-
arsenal-kit/kits/resource/compress.ps1.ps1
-
arsenal-kit/kits/resource/script_template.cna
-
arsenal-kit/kits/resource/template.exe.hta.html .vbs polyglot
-
arsenal-kit/kits/resource/template.hint.x64.ps1.ps1
-
arsenal-kit/kits/resource/template.hint.x86.ps1.ps1
-
arsenal-kit/kits/resource/template.psh.hta.html .vbs polyglot
-
arsenal-kit/kits/resource/template.py
-
arsenal-kit/kits/resource/template.vbs.vbs
-
arsenal-kit/kits/resource/template.x64.ps1.ps1
-
arsenal-kit/kits/resource/template.x86.ps1.ps1
-
arsenal-kit/kits/resource/template.x86.vba.vbs
-
arsenal-kit/kits/sleepmask/README.md
-
arsenal-kit/kits/sleepmask/build.sh.sh linux
-
arsenal-kit/kits/sleepmask/script_template.cna
-
arsenal-kit/kits/sleepmask/src47/beacon.h
-
arsenal-kit/kits/sleepmask/src47/bofdefs.h
-
arsenal-kit/kits/sleepmask/src47/cfg.c
-
arsenal-kit/kits/sleepmask/src47/common_mask.c
-
arsenal-kit/kits/sleepmask/src47/evasive_sleep.c
-
arsenal-kit/kits/sleepmask/src47/evasive_sleep_stack_spoof.c
-
arsenal-kit/kits/sleepmask/src47/log_sleepmask_parms.c
-
arsenal-kit/kits/sleepmask/src47/mask_text_section.c
-
arsenal-kit/kits/sleepmask/src47/sleepmask.c
-
arsenal-kit/kits/sleepmask/src47/sleepmask.h
-
arsenal-kit/kits/sleepmask/src47/sleepmask_pivot.c
-
arsenal-kit/kits/sleepmask/src47/syscalls.h
-
arsenal-kit/kits/sleepmask/src47/syscalls_embedded.c
-
arsenal-kit/kits/sleepmask/src47/syscalls_indirect.c
-
arsenal-kit/kits/sleepmask/src47/syscalls_indirect_randomized.c
-
arsenal-kit/kits/sleepmask/src49/beacon.h
-
arsenal-kit/kits/sleepmask/src49/bofdefs.h
-
arsenal-kit/kits/sleepmask/src49/cfg.c
-
arsenal-kit/kits/sleepmask/src49/common_mask.c
-
arsenal-kit/kits/sleepmask/src49/evasive_sleep.c
-
arsenal-kit/kits/sleepmask/src49/evasive_sleep_stack_spoof.c
-
arsenal-kit/kits/sleepmask/src49/log_sleepmask_parms.c
-
arsenal-kit/kits/sleepmask/src49/mask_text_section.c
-
arsenal-kit/kits/sleepmask/src49/sleepmask.c
-
arsenal-kit/kits/sleepmask/src49/sleepmask.h
-
arsenal-kit/kits/sleepmask/src49/sleepmask_pivot.c
-
arsenal-kit/kits/sleepmask/src49/syscalls.h
-
arsenal-kit/kits/sleepmask/src49/syscalls_embedded.c
-
arsenal-kit/kits/sleepmask/src49/syscalls_indirect.c
-
arsenal-kit/kits/sleepmask/src49/syscalls_indirect_randomized.c
-
arsenal-kit/kits/udrl-vs/README.md
-
arsenal-kit/kits/udrl-vs/bin/bud-loader/prepend-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/default-loader/prepend-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/default-loader/stomp-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/debug-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/lznt1.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/obfuscate.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/prepend-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/postex-loader/prepend-postex-udrl.cna
-
arsenal-kit/kits/udrl-vs/default.props.xml
-
arsenal-kit/kits/udrl-vs/example.profile
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/SyscallResolving.cpp
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/SyscallResolving.h
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/beacon_user_data.h
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/examples/default-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/default-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/default-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/library/DebugDLL.x64.h
-
arsenal-kit/kits/udrl-vs/library/DebugDLL.x86.h
-
arsenal-kit/kits/udrl-vs/library/End.cpp
-
arsenal-kit/kits/udrl-vs/library/End.h
-
arsenal-kit/kits/udrl-vs/library/FunctionResolving.cpp
-
arsenal-kit/kits/udrl-vs/library/FunctionResolving.h
-
arsenal-kit/kits/udrl-vs/library/Hash.h
-
arsenal-kit/kits/udrl-vs/library/LoaderTypes.h
-
arsenal-kit/kits/udrl-vs/library/Obfuscation.cpp
-
arsenal-kit/kits/udrl-vs/library/Obfuscation.h
-
arsenal-kit/kits/udrl-vs/library/StdLib.cpp
-
arsenal-kit/kits/udrl-vs/library/StdLib.h
-
arsenal-kit/kits/udrl-vs/library/Utils.cpp
-
arsenal-kit/kits/udrl-vs/library/Utils.h
-
arsenal-kit/kits/udrl-vs/library/library.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/library/library.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/loader.props.xml
-
arsenal-kit/kits/udrl-vs/requirements.txt
-
arsenal-kit/kits/udrl-vs/udrl-vs.sln
-
arsenal-kit/kits/udrl-vs/udrl.py
-
arsenal-kit/kits/udrl/README.md
-
arsenal-kit/kits/udrl/build.sh.sh linux
-
arsenal-kit/kits/udrl/script_template.cna
-
arsenal-kit/kits/udrl/src/ReflectiveDLLInjection.h
-
arsenal-kit/kits/udrl/src/ReflectiveLoader.c
-
arsenal-kit/kits/udrl/src/ReflectiveLoader.h
-
arsenal-kit/releasenotes.txt
-
arsenal-kit/templates/arsenal_kit.cna.template
-
arsenal-kit/templates/helper_functions.template
-
arsenal-kit/utils/getFunctionOffset/getFunctionOffset.c
-
cobalt4.9/cobalt4.9.7z.002
-
cobalt4.9/cobalt4.9.7z.003
-
cobalt4.9/cobalt4.9.7z.004
-
cobalt4.9/cobalt4.9.7z.005
-
cobalt4.9/cobalt4.9.7z.006
-
cobalt4.9/cobalt4.9.7z.007
-
cobalt4.9/cobalt4.9.7z.008
-
cobalt4.9/cobalt4.9/Client/cobaltstrike-client.cmd
-
cobalt4.9/cobalt4.9/Client/cobaltstrike-client.jar.jar
-
cobalt4.9/cobalt4.9/Client/cobaltstrike-client.sh
-
cobalt4.9/cobalt4.9/Client/cobaltstrike.auth
-
cobalt4.9/cobalt4.9/Client/uHook.jar.jar
-
cobalt4.9/cobalt4.9/README.md
-
cobalt4.9/cobalt4.9/README_ZH.md
-
cobalt4.9/cobalt4.9/Server/TeamServerImage.elf linux x64
-
cobalt4.9/cobalt4.9/Server/c2lint.sh linux
-
cobalt4.9/cobalt4.9/Server/cobaltstrike.auth
-
cobalt4.9/cobalt4.9/Server/source-common.sh
-
cobalt4.9/cobalt4.9/Server/teamserver.sh linux
-
cobalt4.9/cobalt4.9/Server/third-party/README.winvnc.txt
-
cobalt4.9/cobalt4.9/Server/third-party/winvnc.x64.dll.dll windows:5 windows x64 arch:x64
8d947d8266d1e96ff10ab0c505eb32cf
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ws2_32
recv
bind
closesocket
htons
WSASocketA
WSAGetLastError
setsockopt
send
select
accept
__WSAFDIsSet
WSADuplicateSocketA
WSAStartup
socket
listen
inet_addr
kernel32
LeaveCriticalSection
DeleteCriticalSection
ReleaseSemaphore
Sleep
CloseHandle
DuplicateHandle
GetSystemTime
TlsAlloc
TlsGetValue
TlsSetValue
CreateSemaphoreA
UnmapViewOfFile
SetErrorMode
WriteFile
FindClose
SetFileTime
GetLogicalDriveStringsA
CreateDirectoryA
CreateFileA
DeleteFileA
FindFirstFileA
FindNextFileA
GetComputerNameA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalDeleteAtom
SystemTimeToFileTime
GlobalAddAtomA
GetVersionExA
SetEvent
GetConsoleCP
FlushFileBuffers
HeapSize
GetProcessHeap
GetFileType
GetCPInfo
GetOEMCP
EnterCriticalSection
IsValidCodePage
GetModuleFileNameW
GetStdHandle
GetModuleHandleW
GetStartupInfoW
TlsFree
TerminateProcess
InitializeCriticalSectionAndSpinCount
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlCaptureContext
IsProcessorFeaturePresent
IsDebuggerPresent
SetLastError
GetCommandLineA
RaiseException
RtlPcToFileHeader
LoadLibraryExW
CreateThread
HeapAlloc
HeapFree
GetSystemTimeAsFileTime
WideCharToMultiByte
MultiByteToWideChar
GetModuleHandleExW
ExitProcess
DecodePointer
GetConsoleMode
EncodePointer
RtlUnwindEx
RtlLookupFunctionEntry
ReadFile
ReadConsoleW
GetModuleFileNameA
QueryPerformanceCounter
InitializeCriticalSection
ResumeThread
GetLastError
SetThreadPriority
GetCurrentThreadId
GetCurrentThread
GetCurrentProcess
LoadLibraryA
CreateEventA
WaitForSingleObject
ExitThread
GetCurrentProcessId
GetProcAddress
FreeLibrary
GetEnvironmentStringsW
FreeEnvironmentStringsW
OutputDebugStringW
HeapReAlloc
CompareStringW
LCMapStringW
GetStringTypeW
SetStdHandle
SetFilePointerEx
WriteConsoleW
SetEnvironmentVariableA
GetACP
CreateFileW
user32
GetUserObjectInformationA
MessageBeep
ExitWindowsEx
MapVirtualKeyA
VkKeyScanA
GetAsyncKeyState
SystemParametersInfoA
ChangeDisplaySettingsA
DrawIconEx
LoadCursorA
GetClassNameA
EnumWindows
FindWindowA
SetWindowLongPtrA
GetWindowLongPtrA
GetWindowLongA
EqualRect
WindowFromPoint
RemovePropA
GetPropA
SetPropA
GetForegroundWindow
SetTimer
EmptyClipboard
GetClipboardData
SetClipboardData
ChangeClipboardChain
SetClipboardViewer
GetClipboardOwner
CloseClipboard
OpenClipboard
IsWindowVisible
DestroyWindow
CreateWindowExA
RegisterClassExA
PostQuitMessage
DefWindowProcA
WaitMessage
PostMessageA
SendMessageA
PeekMessageA
DispatchMessageA
RegisterWindowMessageA
EnumDesktopWindows
OpenDesktopA
GetDesktopWindow
IsRectEmpty
IntersectRect
GetCursorPos
GetWindowRect
GetSystemMetrics
mouse_event
keybd_event
GetKeyboardState
EnumDisplaySettingsA
GetThreadDesktop
CloseDesktop
SetThreadDesktop
ReleaseDC
GetDC
SetRect
GetIconInfo
GetProcessWindowStation
OpenInputDesktop
KillTimer
gdi32
GetObjectA
GetBitmapBits
DeleteObject
GetStockObject
RealizePalette
SelectObject
GetSystemPaletteEntries
CreateDIBSection
GdiFlush
CombineRgn
CreateRectRgn
CreateRectRgnIndirect
GetRegionData
CreateDCA
DeleteDC
ExtEscape
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
CreatePalette
SelectPalette
GetDIBits
GetDeviceCaps
advapi32
GetUserNameA
RevertToSelf
RegSetValueExA
RegDeleteValueA
RegCreateKeyA
RegCloseKey
ImpersonateLoggedOnUser
Exports
Exports
?ReflectiveLoader@@YA_KPEAX@Z
Sections
.text Size: 246KB - Virtual size: 245KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
cobalt4.9/cobalt4.9/Server/third-party/winvnc.x86.dll.dll windows:5 windows x86 arch:x86
fd3dbd431c841e102676ceab0d209962
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ws2_32
WSADuplicateSocketA
closesocket
accept
select
__WSAFDIsSet
recv
send
WSAGetLastError
setsockopt
WSAStartup
WSASocketA
socket
inet_addr
htons
bind
listen
kernel32
TlsGetValue
Sleep
GetSystemTime
SetThreadPriority
TlsSetValue
GetCurrentThreadId
DuplicateHandle
GetCurrentThread
GetCurrentProcess
TlsAlloc
ResumeThread
UnmapViewOfFile
DeleteFileA
CreateDirectoryA
WriteFile
SetFileTime
CreateFileA
FindClose
FindNextFileA
FindFirstFileA
SetErrorMode
GetLogicalDriveStringsA
GetComputerNameA
GetVersionExA
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalDeleteAtom
GlobalAddAtomA
SystemTimeToFileTime
SetEvent
FreeEnvironmentStringsA
LCMapStringW
LCMapStringA
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
CloseHandle
MultiByteToWideChar
FlushFileBuffers
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
GetModuleHandleA
HeapSize
HeapReAlloc
VirtualAlloc
VirtualFree
HeapDestroy
HeapCreate
GetStartupInfoA
GetFileType
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetModuleFileNameA
GetStdHandle
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
GetCommandLineA
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
CreateThread
RaiseException
HeapAlloc
HeapFree
GetEnvironmentStrings
ExitProcess
GetModuleHandleW
GetSystemTimeAsFileTime
RtlUnwind
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
CreateSemaphoreA
ReleaseSemaphore
GetLastError
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GetCurrentProcessId
CreateEventA
ExitThread
WaitForSingleObject
LoadLibraryA
GetProcAddress
FreeLibrary
GetLocaleInfoA
SetFilePointer
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
CompareStringA
CompareStringW
SetEnvironmentVariableA
GetStringTypeA
GetStringTypeW
ReadFile
user32
GetUserObjectInformationA
MessageBeep
ExitWindowsEx
VkKeyScanA
GetAsyncKeyState
MapVirtualKeyA
RegisterWindowMessageA
PeekMessageA
WaitMessage
DispatchMessageA
EqualRect
GetForegroundWindow
WindowFromPoint
RegisterClassExA
CreateWindowExA
SetWindowLongA
SetClipboardViewer
GetClipboardOwner
GetClipboardData
DefWindowProcA
PostQuitMessage
GetWindowLongA
GetPropA
IsWindowVisible
SetPropA
RemovePropA
ChangeClipboardChain
DestroyWindow
SendMessageA
KillTimer
SetTimer
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
DrawIconEx
LoadCursorA
ChangeDisplaySettingsA
OpenDesktopA
EnumDesktopWindows
SystemParametersInfoA
FindWindowA
GetClassNameA
PostMessageA
GetCursorPos
GetSystemMetrics
GetDesktopWindow
GetWindowRect
mouse_event
IsRectEmpty
IntersectRect
GetKeyboardState
keybd_event
EnumDisplaySettingsA
GetThreadDesktop
SetThreadDesktop
CloseDesktop
GetDC
ReleaseDC
SetRect
GetIconInfo
OpenInputDesktop
GetProcessWindowStation
EnumWindows
gdi32
DeleteDC
GetSystemPaletteEntries
DeleteObject
GetObjectA
GetBitmapBits
CreateDIBSection
ExtEscape
GdiFlush
GetStockObject
CombineRgn
CreateRectRgn
CreateRectRgnIndirect
GetRegionData
CreateDCA
GetDIBits
CreateCompatibleBitmap
GetDeviceCaps
CreateCompatibleDC
RealizePalette
SelectPalette
BitBlt
SelectObject
CreatePalette
advapi32
RevertToSelf
ImpersonateLoggedOnUser
RegDeleteValueA
RegSetValueExA
RegCreateKeyA
RegCloseKey
GetUserNameA
Exports
Exports
?ReflectiveLoader@@YGKPAX@Z
Sections
.text Size: 220KB - Virtual size: 219KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
cobalt4.9/cobalt4.9/arsenal-kit20230919-zh-CN.tar.tar
-
arsenal-kit20230919-zh-CN/README.md
-
arsenal-kit20230919-zh-CN/arsenal_kit.config
-
arsenal-kit20230919-zh-CN/build_arsenal_kit.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/artifact/README.md
-
arsenal-kit20230919-zh-CN/kits/artifact/README_STACK_SPOOF.md
-
arsenal-kit20230919-zh-CN/kits/artifact/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/artifact/images/hunt_sleep_beacons.PNG.png
-
arsenal-kit20230919-zh-CN/kits/artifact/images/stack_dump.PNG.png
-
arsenal-kit20230919-zh-CN/kits/artifact/images/stack_dump_sp.PNG.png
-
arsenal-kit20230919-zh-CN/kits/artifact/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-mailslot.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-peek.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-pipe.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-readfile-v2.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-readfile.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/bypass-template.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/injector.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/patch.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/patch.h
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/spoof.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/start_thread.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls.h
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls_embedded.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls_indirect.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/syscalls_indirect_randomized.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/utils.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-common/utils.h
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/RCa12064
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/dllmain.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/dllmain.def
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/icon.ico
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/main.c
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/resource.rc
-
arsenal-kit20230919-zh-CN/kits/artifact/src-main/svcmain.c
-
arsenal-kit20230919-zh-CN/kits/mimikatz/README.md
-
arsenal-kit20230919-zh-CN/kits/mimikatz/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x64.dll.dll windows:5 windows x64 arch:x64
e5fec11951042c64bc4d887c1205fdd3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CreateModule
ASN1_CloseModule
ntdll
RtlEqualString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlFreeUnicodeString
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 549KB - Virtual size: 549KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 150KB - Virtual size: 149KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 26KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-chrome.x86.dll.dll windows:5 windows x86 arch:x86
73389d31640c02c64806489702ed367b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ntdll
RtlEqualString
RtlFreeUnicodeString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 459KB - Virtual size: 459KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 119KB - Virtual size: 118KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x64.dll.dll windows:5 windows x64 arch:x64
916e8daec76c503eb32402b6b1f538b8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 396KB - Virtual size: 396KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 351KB - Virtual size: 351KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-full.x86.dll.dll windows:5 windows x86 arch:x86
66866e1b931cd32e7b8ef2ba4c1a22a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord88
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 333KB - Virtual size: 332KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 305KB - Virtual size: 305KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x64.dll.dll windows:5 windows x64 arch:x64
2b161135819d7ec74bd3e8a919bd7ef7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord26
ord167
ord147
ord27
ord133
ord301
ord304
ord309
ord54
ord142
ord77
ord127
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord13
msasn1
ASN1_FreeEncoded
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CloseModule
ASN1_CreateModule
ASN1_CreateDecoder
ASN1_CloseEncoder
ASN1BERDotVal2Eoid
ntdll
RtlInitUnicodeString
NtQueryDirectoryObject
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
RtlEqualUnicodeString
NtQueryObject
RtlCompressBuffer
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
NtQuerySystemInformation
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlFreeAnsiString
NtOpenDirectoryObject
RtlUnicodeStringToAnsiString
RtlGetCurrentPeb
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 870KB - Virtual size: 870KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 443KB - Virtual size: 443KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-max.x86.dll.dll windows:5 windows x86 arch:x86
a10a2597c3d23a86b4faafb9eb8367be
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord167
ord147
ord27
ord133
ord88
ord127
ord301
ord304
ord309
ord54
ord142
ord26
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord77
msasn1
ASN1_CloseModule
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CreateModule
ASN1_FreeEncoded
ASN1_CreateDecoder
ASN1_CloseEncoder
ntdll
RtlInitUnicodeString
RtlEqualUnicodeString
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
NtQueryObject
RtlCompressBuffer
NtQueryDirectoryObject
NtQuerySystemInformation
RtlGetCurrentPeb
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlUnicodeStringToAnsiString
NtOpenDirectoryObject
RtlFreeAnsiString
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
RtlUnwind
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 716KB - Virtual size: 715KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 384KB - Virtual size: 383KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x64.dll.dll windows:5 windows x64 arch:x64
1c8213c45c6deab7a5d937af037b1477
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
NetApiBufferFree
DsGetDcNameW
ole32
CoInitializeEx
CoUninitialize
rpcrt4
NdrServerCall2
I_RpcGetCurrentCallHandle
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
UuidCreate
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 149KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/mimikatz-min.x86.dll.dll windows:5 windows x86 arch:x86
6e585ffca686993bf4a6cb1e5d945d05
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
DsGetDcNameW
NetApiBufferFree
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
IsWow64Process
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 137KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit20230919-zh-CN/kits/mimikatz/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/process_inject/README.md
-
arsenal-kit20230919-zh-CN/kits/process_inject/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/process_inject/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/process_inject/src/beacon.h
-
arsenal-kit20230919-zh-CN/kits/process_inject/src/process_inject_explicit.c
-
arsenal-kit20230919-zh-CN/kits/process_inject/src/process_inject_spawn.c
-
arsenal-kit20230919-zh-CN/kits/resource/README.md
-
arsenal-kit20230919-zh-CN/kits/resource/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/resource/compress.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/resource/template.exe.hta.html .vbs polyglot
-
arsenal-kit20230919-zh-CN/kits/resource/template.hint.x64.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.hint.x86.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.psh.hta.html .vbs polyglot
-
arsenal-kit20230919-zh-CN/kits/resource/template.py
-
arsenal-kit20230919-zh-CN/kits/resource/template.vbs.vbs
-
arsenal-kit20230919-zh-CN/kits/resource/template.x64.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.x86.ps1.ps1
-
arsenal-kit20230919-zh-CN/kits/resource/template.x86.vba.vbs
-
arsenal-kit20230919-zh-CN/kits/sleepmask/README.md
-
arsenal-kit20230919-zh-CN/kits/sleepmask/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/sleepmask/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/beacon.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/bofdefs.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/cfg.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/common_mask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/evasive_sleep.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/evasive_sleep_stack_spoof.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/log_sleepmask_parms.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/mask_text_section.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/sleepmask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/sleepmask.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/sleepmask_pivot.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls_embedded.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls_indirect.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src47/syscalls_indirect_randomized.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/beacon.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/bofdefs.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/cfg.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/common_mask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/evasive_sleep.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/evasive_sleep_stack_spoof.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/log_sleepmask_parms.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/mask_text_section.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/sleepmask.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/sleepmask.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/sleepmask_pivot.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls.h
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls_embedded.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls_indirect.c
-
arsenal-kit20230919-zh-CN/kits/sleepmask/src49/syscalls_indirect_randomized.c
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/bud-loader/prepend-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/default-loader/prepend-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/default-loader/stomp-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/debug-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/lznt1.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/obfuscate.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/obfuscation-loader/prepend-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/bin/postex-loader/prepend-postex-udrl.cna
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/default.props.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/example.profile
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/SyscallResolving.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/SyscallResolving.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/beacon_user_data.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/DebugDLL.x64.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/DebugDLL.x86.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/End.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/End.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/FunctionResolving.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/FunctionResolving.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Hash.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/LoaderTypes.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Obfuscation.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Obfuscation.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/StdLib.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/StdLib.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Utils.cpp
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/Utils.h
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/library.vcxproj.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/library/library.vcxproj.filters
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/loader.props.xml
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/requirements.txt
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/udrl-vs.sln
-
arsenal-kit20230919-zh-CN/kits/udrl-vs/udrl.py
-
arsenal-kit20230919-zh-CN/kits/udrl/README.md
-
arsenal-kit20230919-zh-CN/kits/udrl/build.sh.sh linux
-
arsenal-kit20230919-zh-CN/kits/udrl/script_template.cna
-
arsenal-kit20230919-zh-CN/kits/udrl/src/ReflectiveDLLInjection.h
-
arsenal-kit20230919-zh-CN/kits/udrl/src/ReflectiveLoader.c
-
arsenal-kit20230919-zh-CN/kits/udrl/src/ReflectiveLoader.h
-
arsenal-kit20230919-zh-CN/releasenotes.txt
-
arsenal-kit20230919-zh-CN/templates/arsenal_kit.cna.template
-
arsenal-kit20230919-zh-CN/templates/helper_functions.template
-
arsenal-kit20230919-zh-CN/utils/getFunctionOffset/getFunctionOffset.c
-
cobalt4.9/cobalt4.9/arsenal-kit20230919.tgz.gz
-
arsenal-kit20230919.tgz.tar .ps1 polyglot
-
arsenal-kit/README.md
-
arsenal-kit/arsenal_kit.config
-
arsenal-kit/build_arsenal_kit.sh.sh linux
-
arsenal-kit/kits/artifact/README.md
-
arsenal-kit/kits/artifact/README_STACK_SPOOF.md
-
arsenal-kit/kits/artifact/build.sh.sh linux
-
arsenal-kit/kits/artifact/images/hunt_sleep_beacons.PNG.png
-
arsenal-kit/kits/artifact/images/stack_dump.PNG.png
-
arsenal-kit/kits/artifact/images/stack_dump_sp.PNG.png
-
arsenal-kit/kits/artifact/script_template.cna
-
arsenal-kit/kits/artifact/src-common/bypass-mailslot.c
-
arsenal-kit/kits/artifact/src-common/bypass-peek.c
-
arsenal-kit/kits/artifact/src-common/bypass-pipe.c
-
arsenal-kit/kits/artifact/src-common/bypass-readfile-v2.c
-
arsenal-kit/kits/artifact/src-common/bypass-readfile.c
-
arsenal-kit/kits/artifact/src-common/bypass-template.c
-
arsenal-kit/kits/artifact/src-common/injector.c
-
arsenal-kit/kits/artifact/src-common/patch.c
-
arsenal-kit/kits/artifact/src-common/patch.h
-
arsenal-kit/kits/artifact/src-common/spoof.c
-
arsenal-kit/kits/artifact/src-common/start_thread.c
-
arsenal-kit/kits/artifact/src-common/syscalls.h
-
arsenal-kit/kits/artifact/src-common/syscalls_embedded.c
-
arsenal-kit/kits/artifact/src-common/syscalls_indirect.c
-
arsenal-kit/kits/artifact/src-common/syscalls_indirect_randomized.c
-
arsenal-kit/kits/artifact/src-common/utils.c
-
arsenal-kit/kits/artifact/src-common/utils.h
-
arsenal-kit/kits/artifact/src-main/dllmain.c
-
arsenal-kit/kits/artifact/src-main/dllmain.def
-
arsenal-kit/kits/artifact/src-main/icon.ico
-
arsenal-kit/kits/artifact/src-main/main.c
-
arsenal-kit/kits/artifact/src-main/resource.rc
-
arsenal-kit/kits/artifact/src-main/svcmain.c
-
arsenal-kit/kits/mimikatz/README.md
-
arsenal-kit/kits/mimikatz/build.sh.sh linux
-
arsenal-kit/kits/mimikatz/mimikatz-chrome.x64.dll.dll windows:5 windows x64 arch:x64
e5fec11951042c64bc4d887c1205fdd3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CreateModule
ASN1_CloseModule
ntdll
RtlEqualString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlFreeUnicodeString
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 549KB - Virtual size: 549KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 150KB - Virtual size: 149KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 26KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 18KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-chrome.x86.dll.dll windows:5 windows x86 arch:x86
73389d31640c02c64806489702ed367b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
GetLengthSid
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
ImpersonateNamedPipeClient
ConvertStringSidToSidW
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SystemFunction026
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAFinal
A_SHAUpdate
A_SHAInit
crypt32
CryptStringToBinaryW
CryptUnprotectData
cryptdll
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
CDLocateCheckSum
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeFree2
I_RpcBindingInqSecurityContext
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
FreeContextBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
msasn1
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ntdll
RtlEqualString
RtlFreeUnicodeString
RtlGetNtVersionNumbers
RtlAdjustPrivilege
RtlStringFromGUID
kernel32
ReadConsoleW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LeaveCriticalSection
EnterCriticalSection
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
SetEvent
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
Sleep
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
WaitForSingleObject
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
GetCurrentProcess
ExpandEnvironmentStringsW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 459KB - Virtual size: 459KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 119KB - Virtual size: 118KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-full.x64.dll.dll windows:5 windows x64 arch:x64
916e8daec76c503eb32402b6b1f538b8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 396KB - Virtual size: 396KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 351KB - Virtual size: 351KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-full.x86.dll.dll windows:5 windows x86 arch:x86
66866e1b931cd32e7b8ef2ba4c1a22a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerReqChallenge
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
NdrServerCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
I_RpcGetCurrentCallHandle
shlwapi
PathFindFileNameW
PathIsDirectoryW
UrlUnescapeW
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamEnumerateUsersInDomain
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamGetAliasMembership
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamRidToSid
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaFreeReturnBuffer
QueryContextAttributesW
LsaConnectUntrusted
LsaCallAuthenticationPackage
DeleteSecurityContext
FreeCredentialsHandle
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
LsaDeregisterLogonProcess
shell32
CommandLineToArgvW
user32
SetClipboardViewer
IsCharAlphaNumericW
DispatchMessageW
DefWindowProcW
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
EnumClipboardFormats
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winscard
SCardConnectW
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardListReadersW
SCardFreeMemory
SCardEstablishContext
SCardGetAttrib
SCardDisconnect
SCardControl
winsta
WinStationCloseServer
WinStationEnumerateW
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
wldap32
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord77
ord142
ord54
ord309
ord304
ord301
ord127
ord26
ord167
ord147
ord27
ord133
ord88
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
msasn1
ASN1_CreateModule
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ntdll
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetNtVersionNumbers
NtResumeProcess
NtOpenDirectoryObject
NtSuspendProcess
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlAnsiStringToUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlEqualString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlFreeUnicodeString
RtlAdjustPrivilege
NtCompareTokens
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
NtQuerySystemInformation
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
NtQueryDirectoryObject
kernel32
WriteConsoleW
OutputDebugStringW
HeapSize
SetEndOfFile
LCMapStringW
SetStdHandle
ReadConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
CreatePipe
SetHandleInformation
GetFileAttributesExW
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
CreateFileW
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
LocalFree
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
CloseHandle
GetCurrentDirectoryA
LocalAlloc
GetTempFileNameA
GetLastError
ReadFile
WriteFile
SetFilePointer
CreateFileA
FileTimeToDosDateTime
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 333KB - Virtual size: 332KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 305KB - Virtual size: 305KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-max.x64.dll.dll windows:5 windows x64 arch:x64
2b161135819d7ec74bd3e8a919bd7ef7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord26
ord167
ord147
ord27
ord133
ord301
ord304
ord309
ord54
ord142
ord77
ord127
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord157
ord88
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord13
msasn1
ASN1_FreeEncoded
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CloseModule
ASN1_CreateModule
ASN1_CreateDecoder
ASN1_CloseEncoder
ASN1BERDotVal2Eoid
ntdll
RtlInitUnicodeString
NtQueryDirectoryObject
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
RtlEqualUnicodeString
NtQueryObject
RtlCompressBuffer
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
NtQuerySystemInformation
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlFreeAnsiString
NtOpenDirectoryObject
RtlUnicodeStringToAnsiString
RtlGetCurrentPeb
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
LoadLibraryExA
SetFilePointerEx
GetProcessId
GetComputerNameW
IsWow64Process
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 870KB - Virtual size: 870KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 443KB - Virtual size: 443KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-max.x86.dll.dll windows:5 windows x86 arch:x86
a10a2597c3d23a86b4faafb9eb8367be
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
ImpersonateNamedPipeClient
CryptSetProvParam
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaSetSecret
SystemFunction023
LsaOpenSecret
LsaQuerySecret
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
LookupPrivilegeNameW
OpenThreadToken
EqualSid
CredFree
CredEnumerateW
SystemFunction026
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction027
CredIsMarshaledCredentialW
CredUnmarshalCredentialW
A_SHAFinal
A_SHAInit
A_SHAUpdate
cabinet
ord11
ord14
ord10
ord13
crypt32
CryptEncodeObject
CryptUnprotectMemory
CertEnumSystemStore
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CryptStringToBinaryA
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CryptStringToBinaryW
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptBinaryToStringA
CryptExportPublicKeyInfo
CryptFindOIDInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertFindCertificateInStore
CertGetCertificateContextProperty
CryptSignAndEncodeCertificate
CryptDecodeObjectEx
CryptProtectData
CryptQueryObject
CertGetNameStringW
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Init
CDLocateCSystem
MD5Final
MD5Update
dnsapi
DnsFree
DnsQuery_A
fltlib
FilterFindFirst
FilterFindNext
mpr
WNetCancelConnection2W
WNetAddConnection2W
netapi32
NetStatisticsGet
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetSessionEnum
NetServerGetInfo
DsEnumerateDomainTrustsW
NetShareEnum
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
I_NetServerAuthenticate2
odbc32
ord75
ord9
ord43
ord24
ord31
ord111
ord141
ord13
ole32
CoInitializeEx
CoSetProxyBlanket
CoTaskMemFree
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
VariantInit
SysFreeString
VariantClear
rpcrt4
NdrServerCall2
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrClientCall2
UuidCreate
RpcEpResolveBinding
RpcBindingSetObject
RpcBindingSetAuthInfoW
RpcMgmtEpEltInqDone
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
shlwapi
PathIsDirectoryW
PathFindFileNameW
PathIsRelativeW
PathCanonicalizeW
PathCombineW
UrlUnescapeW
samlib
SamLookupDomainInSamServer
SamEnumerateAliasesInDomain
SamGetMembersInAlias
SamRidToSid
SamGetMembersInGroup
SamOpenAlias
SamOpenGroup
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamGetAliasMembership
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamSetInformationUser
SamiChangePasswordUser
SamEnumerateGroupsInDomain
SamGetGroupsForUser
secur32
LsaCallAuthenticationPackage
DeleteSecurityContext
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
FreeContextBuffer
EnumerateSecurityPackagesW
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
FreeCredentialsHandle
shell32
CommandLineToArgvW
user32
DestroyWindow
CloseClipboard
GetMessageW
UnregisterClassW
PostMessageW
EnumClipboardFormats
TranslateMessage
RegisterClassExW
GetClipboardData
ChangeClipboardChain
CreateWindowExW
OpenClipboard
GetClipboardSequenceNumber
SendMessageW
SetClipboardViewer
DefWindowProcW
DispatchMessageW
GetKeyboardLayout
IsCharAlphaNumericW
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
hid
HidD_GetAttributes
HidD_GetHidGuid
HidD_GetPreparsedData
HidD_GetFeature
HidP_GetCaps
HidD_FreePreparsedData
HidD_SetFeature
setupapi
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
winscard
SCardListCardsW
SCardControl
SCardConnectW
SCardTransmit
SCardDisconnect
SCardGetAttrib
SCardEstablishContext
SCardFreeMemory
SCardListReadersW
SCardReleaseContext
SCardGetCardTypeProviderNameW
winsta
WinStationQueryInformationW
WinStationConnectW
WinStationFreeMemory
WinStationOpenServerW
WinStationEnumerateW
WinStationCloseServer
wldap32
ord167
ord147
ord27
ord133
ord88
ord127
ord301
ord304
ord309
ord54
ord142
ord26
ord310
ord73
ord41
ord79
ord36
ord145
ord208
ord13
ord157
ord14
ord122
ord140
ord203
ord69
ord139
ord97
ord223
ord12
ord113
ord224
ord96
ord77
msasn1
ASN1_CloseModule
ASN1BERDotVal2Eoid
ASN1_CloseDecoder
ASN1_CreateEncoder
ASN1_CreateModule
ASN1_FreeEncoded
ASN1_CreateDecoder
ASN1_CloseEncoder
ntdll
RtlInitUnicodeString
RtlEqualUnicodeString
NtResumeProcess
RtlFreeUnicodeString
NtSuspendProcess
NtTerminateProcess
NtQueryObject
RtlCompressBuffer
NtQueryDirectoryObject
NtQuerySystemInformation
RtlGetCurrentPeb
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
RtlIpv4AddressToStringW
RtlIpv6AddressToStringW
RtlDowncaseUnicodeString
RtlUnicodeStringToAnsiString
NtOpenDirectoryObject
RtlFreeAnsiString
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
RtlGetCompressionWorkSpaceSize
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetModuleFileNameA
GetFileType
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
RtlUnwind
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
GetProcessId
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
GetConsoleScreenBufferInfo
FillConsoleOutputCharacterW
GetStdHandle
GetTimeZoneInformation
SetConsoleCursorPosition
GetSystemDirectoryW
CreateEventW
SetEvent
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreatePipe
SetHandleInformation
SetConsoleCtrlHandler
GlobalSize
SetFileAttributesW
RaiseException
CreateNamedPipeA
ExitThread
PeekNamedPipe
ExitProcess
AreFileApisANSI
GetSystemTime
GetCurrentProcessId
DeleteFileW
GetVersionExA
OutputDebugStringA
GetFileAttributesExW
GetSystemInfo
GetDiskFreeSpaceA
CreateFileMappingA
LoadLibraryA
GetDiskFreeSpaceW
LockFileEx
HeapSize
GetTempPathW
MultiByteToWideChar
HeapValidate
HeapCreate
GetFileAttributesA
HeapDestroy
GetVersionExW
FormatMessageW
FormatMessageA
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
InterlockedCompareExchange
HeapFree
QueryPerformanceCounter
HeapAlloc
SetEndOfFile
HeapCompact
CreateMutexW
GetFileSize
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
lstrlenA
GetDateFormatW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
CreateProcessW
DisconnectNamedPipe
ConnectNamedPipe
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualProtect
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
SetLastError
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
LCMapStringW
SetStdHandle
WriteConsoleW
ReadConsoleW
LoadLibraryExW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
Sleep
TerminateThread
WriteFile
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 716KB - Virtual size: 715KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 384KB - Virtual size: 383KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-min.x64.dll.dll windows:5 windows x64 arch:x64
1c8213c45c6deab7a5d937af037b1477
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
NetApiBufferFree
DsGetDcNameW
ole32
CoInitializeEx
CoUninitialize
rpcrt4
NdrServerCall2
I_RpcGetCurrentCallHandle
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
UuidCreate
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
RtlUnwindEx
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
SetFilePointerEx
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
ReflectiveLoader
powershell_reflective_mimikatz
Sections
.text Size: 149KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/mimikatz-min.x86.dll.dll windows:5 windows x86 arch:x86
6e585ffca686993bf4a6cb1e5d945d05
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
CryptCreateHash
CryptDestroyKey
CryptDestroyHash
CryptHashData
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateProcessWithLogonW
SystemFunction033
SystemFunction032
ConvertSidToStringSidW
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
DuplicateTokenEx
ImpersonateNamedPipeClient
ConvertStringSidToSidW
LsaFreeMemory
GetSidSubAuthority
GetSidSubAuthorityCount
IsValidSid
SetThreadToken
SystemFunction026
SystemFunction027
CredIsMarshaledCredentialW
CredFree
CredUnmarshalCredentialW
A_SHAUpdate
A_SHAFinal
A_SHAInit
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptBinaryToStringW
CryptBinaryToStringA
cryptdll
CDLocateCheckSum
CDLocateCSystem
MD5Init
MD5Update
MD5Final
CDGenerateRandomBits
netapi32
DsGetDcNameW
NetApiBufferFree
ole32
CoInitializeEx
CoUninitialize
rpcrt4
UuidCreate
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
NdrServerCall2
I_RpcGetCurrentCallHandle
secur32
LsaDeregisterLogonProcess
LsaLookupAuthenticationPackage
FreeContextBuffer
QueryContextAttributesW
LsaCallAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
wldap32
ord36
ord41
ord208
ord13
ord73
ord145
ord79
ord310
ord77
ord142
ord54
ord309
ord304
ord301
ord26
ord133
msasn1
ASN1_CreateDecoder
ASN1_CloseDecoder
ASN1_CreateModule
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ntdll
RtlEqualUnicodeString
NtQueryObject
RtlFreeUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlGUIDFromString
RtlStringFromGUID
RtlAdjustPrivilege
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
NtTerminateProcess
NtResumeProcess
RtlInitUnicodeString
kernel32
ReadConsoleW
HeapSize
OutputDebugStringW
WriteConsoleW
SetStdHandle
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetModuleFileNameA
GetFileType
LoadLibraryExW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStringTypeW
GetModuleFileNameW
GetStdHandle
GetProcessHeap
RtlUnwind
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
InterlockedIncrement
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
GetModuleHandleExW
InterlockedDecrement
DecodePointer
EncodePointer
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapFree
LoadLibraryExA
InterlockedExchange
SetFilePointerEx
IsWow64Process
GetProcessId
SetEvent
GetCurrentProcessId
RaiseException
CreateNamedPipeA
MultiByteToWideChar
ExitThread
Sleep
PeekNamedPipe
ExitProcess
GetTimeFormatW
WideCharToMultiByte
GetSystemTimeAsFileTime
lstrlenA
GetDateFormatW
DisconnectNamedPipe
ConnectNamedPipe
UnmapViewOfFile
WriteProcessMemory
SetLastError
ReadProcessMemory
VirtualQuery
DeviceIoControl
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FlushFileBuffers
CreateFileW
lstrlenW
GetProcAddress
LoadLibraryW
GetModuleHandleW
FreeLibrary
LocalFree
FileTimeToLocalFileTime
CloseHandle
LocalAlloc
GetLastError
ReadFile
WriteFile
SetFilePointer
FileTimeToSystemTime
Exports
Exports
_ReflectiveLoader@4
powershell_reflective_mimikatz
Sections
.text Size: 137KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 99KB - Virtual size: 99KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
arsenal-kit/kits/mimikatz/script_template.cna
-
arsenal-kit/kits/process_inject/README.md
-
arsenal-kit/kits/process_inject/build.sh.sh linux
-
arsenal-kit/kits/process_inject/script_template.cna
-
arsenal-kit/kits/process_inject/src/beacon.h
-
arsenal-kit/kits/process_inject/src/process_inject_explicit.c
-
arsenal-kit/kits/process_inject/src/process_inject_spawn.c
-
arsenal-kit/kits/resource/README.md
-
arsenal-kit/kits/resource/build.sh.sh linux
-
arsenal-kit/kits/resource/compress.ps1.ps1
-
arsenal-kit/kits/resource/script_template.cna
-
arsenal-kit/kits/resource/template.exe.hta.html .vbs polyglot
-
arsenal-kit/kits/resource/template.hint.x64.ps1.ps1
-
arsenal-kit/kits/resource/template.hint.x86.ps1.ps1
-
arsenal-kit/kits/resource/template.psh.hta.html .vbs polyglot
-
arsenal-kit/kits/resource/template.py
-
arsenal-kit/kits/resource/template.vbs.vbs
-
arsenal-kit/kits/resource/template.x64.ps1.ps1
-
arsenal-kit/kits/resource/template.x86.ps1.ps1
-
arsenal-kit/kits/resource/template.x86.vba.vbs
-
arsenal-kit/kits/sleepmask/README.md
-
arsenal-kit/kits/sleepmask/build.sh.sh linux
-
arsenal-kit/kits/sleepmask/script_template.cna
-
arsenal-kit/kits/sleepmask/src47/beacon.h
-
arsenal-kit/kits/sleepmask/src47/bofdefs.h
-
arsenal-kit/kits/sleepmask/src47/cfg.c
-
arsenal-kit/kits/sleepmask/src47/common_mask.c
-
arsenal-kit/kits/sleepmask/src47/evasive_sleep.c
-
arsenal-kit/kits/sleepmask/src47/evasive_sleep_stack_spoof.c
-
arsenal-kit/kits/sleepmask/src47/log_sleepmask_parms.c
-
arsenal-kit/kits/sleepmask/src47/mask_text_section.c
-
arsenal-kit/kits/sleepmask/src47/sleepmask.c
-
arsenal-kit/kits/sleepmask/src47/sleepmask.h
-
arsenal-kit/kits/sleepmask/src47/sleepmask_pivot.c
-
arsenal-kit/kits/sleepmask/src47/syscalls.h
-
arsenal-kit/kits/sleepmask/src47/syscalls_embedded.c
-
arsenal-kit/kits/sleepmask/src47/syscalls_indirect.c
-
arsenal-kit/kits/sleepmask/src47/syscalls_indirect_randomized.c
-
arsenal-kit/kits/sleepmask/src49/beacon.h
-
arsenal-kit/kits/sleepmask/src49/bofdefs.h
-
arsenal-kit/kits/sleepmask/src49/cfg.c
-
arsenal-kit/kits/sleepmask/src49/common_mask.c
-
arsenal-kit/kits/sleepmask/src49/evasive_sleep.c
-
arsenal-kit/kits/sleepmask/src49/evasive_sleep_stack_spoof.c
-
arsenal-kit/kits/sleepmask/src49/log_sleepmask_parms.c
-
arsenal-kit/kits/sleepmask/src49/mask_text_section.c
-
arsenal-kit/kits/sleepmask/src49/sleepmask.c
-
arsenal-kit/kits/sleepmask/src49/sleepmask.h
-
arsenal-kit/kits/sleepmask/src49/sleepmask_pivot.c
-
arsenal-kit/kits/sleepmask/src49/syscalls.h
-
arsenal-kit/kits/sleepmask/src49/syscalls_embedded.c
-
arsenal-kit/kits/sleepmask/src49/syscalls_indirect.c
-
arsenal-kit/kits/sleepmask/src49/syscalls_indirect_randomized.c
-
arsenal-kit/kits/udrl-vs/README.md
-
arsenal-kit/kits/udrl-vs/bin/bud-loader/prepend-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/default-loader/prepend-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/default-loader/stomp-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/debug-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/lznt1.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/obfuscate.cna
-
arsenal-kit/kits/udrl-vs/bin/obfuscation-loader/prepend-udrl.cna
-
arsenal-kit/kits/udrl-vs/bin/postex-loader/prepend-postex-udrl.cna
-
arsenal-kit/kits/udrl-vs/default.props.xml
-
arsenal-kit/kits/udrl-vs/example.profile
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/SyscallResolving.cpp
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/SyscallResolving.h
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/beacon_user_data.h
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/bud-loader/bud-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/examples/default-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/default-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/default-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/default-loader/default-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/obfuscation-loader/obfuscation-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/README.md
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.cpp
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/ReflectiveLoader.h
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/examples/postex-loader/postex-loader.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/library/DebugDLL.x64.h
-
arsenal-kit/kits/udrl-vs/library/DebugDLL.x86.h
-
arsenal-kit/kits/udrl-vs/library/End.cpp
-
arsenal-kit/kits/udrl-vs/library/End.h
-
arsenal-kit/kits/udrl-vs/library/FunctionResolving.cpp
-
arsenal-kit/kits/udrl-vs/library/FunctionResolving.h
-
arsenal-kit/kits/udrl-vs/library/Hash.h
-
arsenal-kit/kits/udrl-vs/library/LoaderTypes.h
-
arsenal-kit/kits/udrl-vs/library/Obfuscation.cpp
-
arsenal-kit/kits/udrl-vs/library/Obfuscation.h
-
arsenal-kit/kits/udrl-vs/library/StdLib.cpp
-
arsenal-kit/kits/udrl-vs/library/StdLib.h
-
arsenal-kit/kits/udrl-vs/library/Utils.cpp
-
arsenal-kit/kits/udrl-vs/library/Utils.h
-
arsenal-kit/kits/udrl-vs/library/library.vcxproj.xml
-
arsenal-kit/kits/udrl-vs/library/library.vcxproj.filters
-
arsenal-kit/kits/udrl-vs/loader.props.xml
-
arsenal-kit/kits/udrl-vs/requirements.txt
-
arsenal-kit/kits/udrl-vs/udrl-vs.sln
-
arsenal-kit/kits/udrl-vs/udrl.py
-
arsenal-kit/kits/udrl/README.md
-
arsenal-kit/kits/udrl/build.sh.sh linux
-
arsenal-kit/kits/udrl/script_template.cna
-
arsenal-kit/kits/udrl/src/ReflectiveDLLInjection.h
-
arsenal-kit/kits/udrl/src/ReflectiveLoader.c
-
arsenal-kit/kits/udrl/src/ReflectiveLoader.h
-
arsenal-kit/releasenotes.txt
-
arsenal-kit/templates/arsenal_kit.cna.template
-
arsenal-kit/templates/helper_functions.template
-
arsenal-kit/utils/getFunctionOffset/getFunctionOffset.c