S12cybersecurity / DumpLsass
C++ Code to perform a MiniDump of lsass.exe
☆34Updated last year
Alternatives and similar repositories for DumpLsass:
Users that are interested in DumpLsass are comparing it to the libraries listed below
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆35Updated last year
- POC for CVE-2024-3183 (FreeIPA Rosting)☆20Updated 7 months ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 9 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 6 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆31Updated last year
- This is a CS project that will encrypt shell code from msfvenom using AES☆22Updated 3 years ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated last year
- PDF Icon File Type Spoofer☆14Updated 9 months ago
- Simple Shellcode Loader tool☆25Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- ☆28Updated last year
- ☆54Updated 5 months ago
- MacroExploit use in excel sheet☆20Updated last year
- Dump Windows SAM hashes☆42Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆43Updated last year
- ☆47Updated 2 years ago
- Cobalt Strike BOFS☆15Updated last year
- ShootCutMe an .LNK file creator tool for redteamer☆13Updated 6 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆29Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆22Updated 4 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- A tool to abuse weak permissions of Active Directory Discretionary Access Control Lists (DACLs) and Access Control Entries (ACEs)☆55Updated 4 months ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated 2 years ago
- Original PoC for CVE-2023-30367☆14Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year