Leo4j / Invoke-RunAsSystem
A simple script to elevate current session to SYSTEM (needs to be run as Administrator)
☆14Updated 6 months ago
Alternatives and similar repositories for Invoke-RunAsSystem
Users that are interested in Invoke-RunAsSystem are comparing it to the libraries listed below
Sorting:
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆21Updated 2 years ago
- A .NET binary loader that bypasses AMSI☆46Updated 3 years ago
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated 2 years ago
- A simple website to act as a store for havoc modules and extensions☆27Updated 3 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- A C# port of https://gist.github.com/adamsvoboda/8f29e09d74b73e1dec3f9049c4358e80☆20Updated last month
- Self Delete DLL☆23Updated last year
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated last week
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated 2 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆27Updated 3 months ago
- ☆48Updated 4 years ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆12Updated 2 years ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last month
- A simple PE loader.☆26Updated 2 years ago
- ☆34Updated last month
- ☆59Updated last year
- Ludus role for deploying a Cobalt Strike Teamserver onto Linux servers☆15Updated last month
- C# project to Reflectively load .Net assemblies in memory☆17Updated 10 months ago
- Custom Python shellcode encryptor and obfuscator☆12Updated last year
- One gate to all syscalls!☆23Updated 3 years ago
- Hooked create process injection for meterpreter☆23Updated 3 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- SharpReg is a simple code set to interact with the Remote Registry service api and is compatible with Cobalt Strike.☆29Updated 5 years ago
- A pure C version of SymProcAddress☆27Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- https://github.com/janoglezcampos/c_syscalls with the ASM rewritten by myself for Visual Studio's Compiler.☆31Updated 10 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago