OmriBaso / WTSImpersonator
WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"
☆118Updated 7 months ago
Alternatives and similar repositories for WTSImpersonator:
Users that are interested in WTSImpersonator are comparing it to the libraries listed below
- Do some DLL SideLoading magic☆78Updated last year
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆147Updated last year
- Simple BOF to read the protection level of a process☆114Updated last year
- Adversary Emulation Framework☆65Updated 6 months ago
- Just another C2 Redirector using CloudFlare.☆85Updated 9 months ago
- ☆107Updated 2 months ago
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆96Updated last year
- Rusty Impersonate☆94Updated last year
- ☆140Updated 2 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆147Updated last year
- Example code samples from our ScriptBlock Smuggling Blog post☆87Updated 7 months ago
- ☆120Updated last year
- Construct the payload at runtime using an array of offsets☆61Updated 7 months ago
- ☆138Updated 6 months ago
- Port of Cobalt Strike's Process Inject Kit☆165Updated 2 months ago
- IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then refle…☆109Updated 9 months ago
- Lateral Movement☆122Updated last year
- ☆93Updated 11 months ago
- ☆122Updated 5 months ago
- ☆190Updated 10 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆185Updated 3 months ago
- Find DLLs with RWX section☆76Updated last year
- Payload for DLL sideloading of the OneDriveUpdater.exe, based on the PaloAltoNetwork Unit42's blog post☆89Updated 2 years ago
- ☆180Updated last year
- AzureAD beacon object files☆108Updated last month
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- ☆115Updated last year