b1-team / supermanLinks
🤖 Kill The Protected Process 🤖
☆438Updated last year
Alternatives and similar repositories for superman
Users that are interested in superman are comparing it to the libraries listed below
Sorting:
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆718Updated last year
- windows-rs shellcode loaders☆356Updated 10 months ago
- 免杀学习笔记☆222Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆363Updated last year
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆248Updated 4 months ago
- New generation of wmiexec.py☆1,092Updated last week
- PrintNotifyPotato☆523Updated 2 years ago
- Windows Token Stealing Expert☆473Updated last year
- CPP AV/EDR Killer☆414Updated last year
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆427Updated last month
- ☆1,003Updated this week
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆438Updated 2 years ago
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆472Updated 3 years ago
- Next Generation C2 Framework☆301Updated this week
- Go shellcode loader that combines multiple evasion techniques☆370Updated last year
- HVNC for Cobalt Strike☆1,226Updated last year
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆945Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆417Updated 9 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆274Updated last month
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,478Updated 9 months ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆531Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆409Updated 10 months ago
- link is a command and control framework written in rust☆577Updated 3 years ago
- 🎃 PumpBin is an Implant Generation Platform.☆315Updated 10 months ago
- PE to shellcode☆210Updated 5 months ago
- UAC Bypass By Abusing Kerberos Tickets☆496Updated last year
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆293Updated last year
- Shellcode loader generator with multiples features☆480Updated 5 months ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆523Updated 3 years ago
- CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code☆344Updated 11 months ago