MathildeVenault / TheRestarter
Released alongside with a talk at REcon 2023, TheRestarter is an interactive command-line tool is designed to interact with the Windows Restart Manager.
☆14Updated last year
Alternatives and similar repositories for TheRestarter:
Users that are interested in TheRestarter are comparing it to the libraries listed below
- Extension functionality for the NightHawk operator client☆26Updated last year
- Simple and sane cryptographic wrapper library.☆26Updated last year
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- ☆12Updated 2 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 2 years ago
- A C port of b33f's UrbanBishop☆38Updated 4 years ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆19Updated 4 years ago
- GhostLoader - AppDomainManager - Injection - 攻壳机动队☆52Updated 4 years ago
- ☆47Updated 3 years ago
- ☆15Updated last year
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Some of my custom "tools".☆22Updated 2 years ago
- ☆35Updated 8 months ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 8 months ago
- ☆23Updated 9 months ago
- Utility to analyse, ingest and push out credentials from common data sources during an internal penetration test.☆19Updated 2 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- The repository accompanying the Buer Emulation workshop☆24Updated 3 years ago
- Proof of concept - Covert Channel using Windows Filtering Platform (C#)☆21Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- Dell Driver EoP (CVE-2021-21551)☆32Updated 2 years ago
- Extended Process List (Search functionality)☆29Updated 4 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- C code to enable ETW tracing for Dotnet Assemblies☆31Updated 2 years ago
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- Perform Windows domain enumeration via LDAP☆36Updated 2 years ago
- really ?☆12Updated 11 months ago
- Self Delete DLL☆23Updated last year