Leo4j / Invoke-RunAsSystem
A simple script to elevate current session to SYSTEM (needs to be run as Administrator)
☆11Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for Invoke-RunAsSystem
- A way to extract tickets in case I need to purge and restore tickets on the fly.☆17Updated 7 months ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆17Updated last year
- C# project to Reflectively load .Net assemblies in memory☆17Updated 5 months ago
- ☆18Updated last month
- Extension functionality for the NightHawk operator client☆26Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- Execute shellcode with ZwCreateSection, ZwMapViewOfSection, ZwOpenProcess, ZwMapViewOfSection and ZwCreateThreadEx☆14Updated 3 years ago
- Cobalt Strike notifications via NTFY.☆13Updated 2 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆22Updated 2 months ago
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- A console obfuscator for .NET assemblies.☆10Updated 2 years ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- A simple rpc2socks alternative in pure Go.☆24Updated 4 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆30Updated last year
- A simple website to act as a store for havoc modules and extensions☆22Updated 6 months ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- One gate to all syscalls!☆23Updated 2 years ago
- convert compatible dlls to shellcode with sRDI. I don't remember where this came from, so if you recognize the code, let me know and I'll…☆12Updated 7 months ago
- The Totally Legit Authentication Dialog☆12Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆26Updated 4 years ago
- This project is an EDRSandblast fork, adding some features and custom pieces of code.☆21Updated last year
- Socks4a proxy leveraging PIC, Websockets and static obfuscation on assembly level☆25Updated 2 years ago
- A more advanced free and open .NET obfuscator using dnlib.☆10Updated 2 years ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Self Delete DLL☆23Updated 9 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year