YOLOP0wn / POSTDump
☆316Updated last year
Alternatives and similar repositories for POSTDump:
Users that are interested in POSTDump are comparing it to the libraries listed below
- Credential Guard Bypass Via Patching Wdigest Memory☆315Updated last year
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆270Updated 9 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆388Updated 10 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- Fileless atexec, no more need for port 445☆351Updated 9 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆358Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆443Updated 6 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 5 months ago
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆288Updated 3 years ago
- ☆214Updated 10 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆403Updated last month
- Lateral Movement Using DCOM and DLL Hijacking☆282Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆274Updated last month
- .NET assembly loader with patchless AMSI and ETW bypass☆306Updated last year
- Execute shellcode files with rundll32☆190Updated 11 months ago
- COM Hijacking VOODOO☆262Updated 10 months ago
- A Tool that aims to evade av with binary padding☆144Updated 6 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆316Updated last year
- Use hardware breakpoint to dynamically change SSN in run-time☆241Updated 9 months ago
- UAC Bypass By Abusing Kerberos Tickets☆489Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆443Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆233Updated 7 months ago
- A BOF that runs unmanaged PEs inline☆566Updated 2 months ago
- A Windows potato to privesc☆352Updated 4 months ago
- Process injection alternative☆314Updated 4 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago