Leo4j / SessionExecLinks
Execute commands in other Sessions
☆90Updated last year
Alternatives and similar repositories for SessionExec
Users that are interested in SessionExec are comparing it to the libraries listed below
Sorting:
- A C# port from Invoke-GhostTask☆118Updated last year
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆157Updated last year
- ☆98Updated 11 months ago
- To audit the security of read-only domain controllers☆118Updated last year
- Tool to bypass LSA Protection (aka Protected Process Light)☆56Updated 7 months ago
- ☆81Updated last year
- ☆90Updated last year
- Library of BOFs to interact with SQL servers☆200Updated last week
- SharpCoercer is a .NET 4.8 C# tool that leverages 16 different RPC-based coercion methods to force remote Windows hosts to authenticate t…☆48Updated last month
- Modified versions of the Cobalt Strike Process Injection Kit☆101Updated last year
- ☆88Updated 2 years ago
- ☆100Updated last year
- BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR☆76Updated last year
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆122Updated 10 months ago
- Terminate AV/EDR leveraging BYOVD attack☆102Updated 5 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆140Updated 5 months ago
- ☆142Updated 2 years ago
- ☆48Updated 3 months ago
- In-memory sleep encryption and heap encryption for Go applications through a shellcode function.☆39Updated last year
- Abuse leaked token handles.☆132Updated last year
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆81Updated 2 years ago
- ☆44Updated 5 months ago
- a C# implementation for a shellcode loader that capable to bypass Cortex XDR and Sophos EDR.☆87Updated 3 months ago
- Lateral movement with DCOM DLL hijacking☆138Updated last month
- ApexLdr is a DLL Payload Loader written in C☆112Updated last year
- ☆158Updated 2 years ago
- Active Directory certificate abuse☆39Updated 2 years ago
- wspcoerce coerces a Windows computer account via SMB to an arbitrary target using MS-WSP☆112Updated last month
- ☆110Updated 6 months ago
- ☆127Updated 2 years ago