b1-team / superman
๐ค Kill The Protected Process ๐ค
โ437Updated 11 months ago
Alternatives and similar repositories for superman:
Users that are interested in superman are comparing it to the libraries listed below
- windows-rs shellcode loadersโ353Updated 9 months ago
- ๅ ๆๅญฆไน ็ฌ่ฎฐโ222Updated last year
- โ730Updated this week
- not a reverse-engineered version of the Cobalt Strike Beaconโ360Updated last year
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUSTโ717Updated last year
- Open repository for learning dynamic shellcode loading (sample in many programming languages)โ247Updated 3 months ago
- New generation of wmiexec.pyโ1,081Updated 5 months ago
- ๐ PumpBin is an Implant Generation Platform.โ311Updated 9 months ago
- PrintNotifyPotatoโ521Updated 2 years ago
- CPP AV/EDR Killerโ407Updated last year
- Windows Token Stealing Expertโ470Updated last year
- Loading BOF & ShellCode without executable permission memory.โ430Updated 6 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).โ436Updated 2 years ago
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memorโฆโ419Updated 2 weeks ago
- Next Generation C2 Frameworkโ281Updated last week
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inteโฆโ218Updated last year
- HVNC for Cobalt Strikeโ1,215Updated last year
- UAC Bypass By Abusing Kerberos Ticketsโ495Updated last year
- Go shellcode loader that combines multiple evasion techniquesโ366Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.โ420Updated last year
- Red Team C2 Framework with AV/EDR bypass capabilities.โ402Updated 3 weeks ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered canโฆโ518Updated 3 years ago
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)โ938Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)โ527Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes doโ371Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.โ356Updated 2 years ago
- link is a command and control framework written in rustโ576Updated 3 years ago
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.โ1,470Updated 8 months ago
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.โ292Updated last year
- Shellcode loader generator with multiples featuresโ478Updated 4 months ago