audibleblink / getsystem
Small utility package for manipulating Windows process tokens
☆26Updated 2 years ago
Alternatives and similar repositories for getsystem:
Users that are interested in getsystem are comparing it to the libraries listed below
- Shellcode reflective DLL injection in Rust☆19Updated 11 months ago
- Load and execute a common object file format (COFF) in the current process☆26Updated 10 months ago
- Donut generator in rust.☆26Updated 2 years ago
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 11 months ago
- Golang C2 and Beacon/Agent built from the ground up for scalability and expandability☆14Updated 3 years ago
- Load a dynamic library from memory using a fuse mount☆30Updated last year
- A library to parse, modify, and implement Malleable C2 profiles☆21Updated 5 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- BOF implementation of Adopt. Spawns a process from a process. Can sometimes be used to run a session > 0 process from session 0.☆14Updated 2 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year
- LSASS enumeration like pypykatz written in C-Lang☆20Updated 3 years ago
- C# implementation of Shellcode delivery techniques using PInvoke and DInvoke variations for API calling.☆35Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- ☆18Updated 3 years ago
- Repository for dirty scripts and PoCs☆16Updated last year
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆92Updated 3 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- Windows x64 Process Injection via Ghostwriting with Dynamic Configuration☆28Updated 3 years ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- BYOVD collection☆21Updated 10 months ago
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- ☆24Updated 2 years ago
- Extended Process List (Search functionality)☆29Updated 4 years ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Strstr with user-supplied needle and filename as a BOF.☆31Updated 3 years ago
- ☆26Updated 4 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- A third-party Gopher Assassin for the Havoc Framework.☆45Updated last year
- Unpacker for donut shellcode☆16Updated 4 years ago