0x00Check / ExploitLeakedHandleLinks
Identify and exploit leaked handles for local privilege escalation.
☆109Updated 2 years ago
Alternatives and similar repositories for ExploitLeakedHandle
Users that are interested in ExploitLeakedHandle are comparing it to the libraries listed below
Sorting:
- I have documented all of the AMSI patches that I learned till now☆73Updated 3 months ago
- ☆136Updated 2 years ago
- Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms☆130Updated 2 years ago
- This is my own implementation of the Perun's Fart technique by Sektor7☆71Updated 3 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- ☆124Updated last year
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆105Updated 2 years ago
- Do some DLL SideLoading magic☆84Updated last year
- Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space☆123Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆145Updated 2 years ago
- ☆88Updated 2 years ago
- Various methods of executing shellcode☆71Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆98Updated 2 years ago
- ☆70Updated 2 years ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- ☆152Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆89Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆102Updated 2 years ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- ☆86Updated last year
- ☆114Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- lsassdump via RtlCreateProcessReflection and NanoDump☆82Updated 8 months ago
- Template-based generation of shellcode loaders☆78Updated last year
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Patch AMSI and ETW in remote process via direct syscall☆81Updated 3 years ago
- Implant drop-in for EDR testing☆140Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- Create Anti-Copy DRM Malware☆59Updated 10 months ago