Ridter / atexec-pro
Fileless atexec, no more need for port 445
☆338Updated 8 months ago
Alternatives and similar repositories for atexec-pro:
Users that are interested in atexec-pro are comparing it to the libraries listed below
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆232Updated 6 months ago
- ☆214Updated 7 months ago
- ☆230Updated last month
- A Tool that aims to evade av with binary padding☆138Updated 5 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆333Updated 11 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆368Updated last year
- Attempt at Obfuscated version of SharpCollection☆200Updated last month
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆401Updated last month
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 8 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆384Updated 9 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Credential Guard Bypass Via Patching Wdigest Memory☆312Updated last year
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- ☆314Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆392Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆273Updated 3 weeks ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆368Updated 2 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆433Updated 5 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆202Updated last year
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- A Windows potato to privesc☆350Updated 3 months ago
- Leverage WindowsApp createdump tool to obtain an lsass dump☆144Updated 2 months ago
- Useful Cobalt Strike BOFs found or used during engagements☆133Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆246Updated 4 months ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆225Updated last year
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆182Updated 3 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆433Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆383Updated 6 months ago