b1-team / supermanLinks
🤖 Kill The Protected Process 🤖
☆438Updated last year
Alternatives and similar repositories for superman
Users that are interested in superman are comparing it to the libraries listed below
Sorting:
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆718Updated last year
- windows-rs shellcode loaders☆357Updated 11 months ago
- 免杀学习笔记☆222Updated 2 years ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆369Updated last year
- 🎃 PumpBin is an Implant Generation Platform.☆317Updated 11 months ago
- HVNC for Cobalt Strike☆1,231Updated last year
- New generation of wmiexec.py☆1,096Updated last month
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆250Updated 5 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆439Updated 2 years ago
- PrintNotifyPotato☆524Updated 2 years ago
- UAC Bypass By Abusing Kerberos Tickets☆498Updated last year
- link is a command and control framework written in rust☆577Updated 3 years ago
- Next Generation C2 Framework☆314Updated this week
- PE to shellcode☆218Updated 5 months ago
- Windows Token Stealing Expert☆472Updated last year
- Shellcode loader generator with multiples features☆485Updated 5 months ago
- Go shellcode loader that combines multiple evasion techniques☆370Updated 2 years ago
- ☆1,175Updated this week
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆276Updated 2 months ago
- CPP AV/EDR Killer☆422Updated last year
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆474Updated 3 years ago
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆429Updated 2 months ago
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆948Updated last year
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆294Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆955Updated last year
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆373Updated last year
- A command and control framework written in rust.☆351Updated 4 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆454Updated last month
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆426Updated 10 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆372Updated 2 years ago