3xpl01tc0d3r / Minidump
The program is designed to dump full memory of the process by specifing process name or process id.
☆39Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Minidump
- Initial Commit of Coresploit☆55Updated 3 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 5 years ago
- C# application that allows you to quick run SSH commands against a host or list of hosts☆42Updated 4 years ago
- A script that can be deployed to Azure App for C2 / Proxy / Redirector☆35Updated 5 years ago
- A simple proof of concept for detecting use of Cobalt Strike's execute-assembly☆58Updated 2 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- I used this to see if an EDR is running in Safe Mode☆33Updated 3 years ago
- ☆37Updated 6 years ago
- ☆37Updated 5 years ago
- Send and receive messages over Named Pipes asynchronously.☆38Updated 3 years ago
- named pipe server with impersonation☆56Updated 5 years ago
- Code that can be used to create/steal/manipulate token contexts in a program. Can be implemented into other C# projects.☆13Updated 5 years ago
- A C# tool to send emails through Outlook from the command line or in memory☆27Updated 4 years ago
- Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions☆50Updated 2 years ago
- Get or remove RunMRU values☆52Updated 4 years ago
- C# port of LogServiceCrash☆45Updated 4 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- .Net Assembly to block ETW telemetry in current process☆75Updated 4 years ago
- My musings with C#☆28Updated last year
- POC code to crash Windows Event Logger Service☆25Updated 4 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 3 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 3 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- ☆15Updated 3 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- ☆28Updated 6 years ago