audibleblink / getsystem
Small utility package for manipulating Windows process tokens
☆24Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for getsystem
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- A variation CredBandit that uses compression to reduce the size of the data that must be trasnmitted.☆18Updated 3 years ago
- all credits go to @mgeeky☆58Updated 3 years ago
- ☆24Updated 2 years ago
- Load and execute a common object file format (COFF) in the current process☆25Updated 8 months ago
- DoublePulsar (Position-Independent) Shellcode (Windows 7 SP1 x64)☆26Updated 4 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- A project to replicate the functionality of Noah Powers' ServerSetup script, but with error handling and fixed Namecheap API support.☆33Updated 3 years ago
- A collection of scripts used to support an OffSecOps pipeline.☆14Updated 3 years ago
- A small example of loading BOFs in Python with pure reflection☆17Updated last year
- Cobalt Strike Get clipboard plugin☆12Updated last year
- A PoC~ish of https://elastic.github.io/security-research/malware/2022/01/01.operation-bleeding-bear/article/☆30Updated 8 months ago
- A library to parse, modify, and implement Malleable C2 profiles☆21Updated 5 years ago
- Load a dynamic library from memory using a fuse mount☆29Updated last year
- treafik fronted c2 examples☆26Updated 3 years ago
- Shellcode reflective DLL injection in Rust☆19Updated 9 months ago
- Strstr with user-supplied needle and filename as a BOF.☆30Updated 3 years ago
- A little implant which SSH's back with a shell☆36Updated 2 years ago
- LoadLibrary for offensive operations☆32Updated 2 years ago
- Executes shellcode from a remote server and aims to evade in-memory scanners☆30Updated 5 years ago
- A lexer and parser for Sleep☆11Updated last month
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- Unpacker for donut shellcode☆10Updated 4 years ago
- Extended Process List (Search functionality)☆27Updated 3 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing support☆21Updated 3 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- Rust implementation of the Process Herpaderping☆23Updated last year
- Miscellaneous examples for use with Cobalt Strike Beacon☆10Updated 4 years ago