benmoss / CreateProcessAsUser
CreateProcessAsUser experiments
☆6Updated 8 years ago
Alternatives and similar repositories for CreateProcessAsUser:
Users that are interested in CreateProcessAsUser are comparing it to the libraries listed below
- Bypass AMSI and Executing PowerShell scripts from C# - using CyberArk's method to bypass AMSI☆30Updated 4 years ago
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- Hide .Net assembly into png images☆35Updated 5 years ago
- Installs And Executes Shellcode☆11Updated 9 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 2 years ago
- ☆14Updated 5 years ago
- Execute shellcode with syscalls from C# .dll☆12Updated 4 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆11Updated 5 years ago
- C# Implementation of Get-VaultCredential☆13Updated 6 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 4 years ago
- Code that can be used to create/steal/manipulate token contexts in a program. Can be implemented into other C# projects.☆12Updated 6 years ago
- An AV evasion PoC tool☆9Updated 6 years ago
- Windows Shellcode Testing Utility to Run Shellcode From A File☆12Updated 5 years ago
- ☆10Updated 5 years ago
- Quick Proof of Concept for reading a processes memory and searching for a specific string.☆10Updated 6 years ago
- ☆54Updated 6 years ago
- Create a C++ PE which loads an XTEA-crypted .NET PE shellcode in memory.☆16Updated 6 years ago
- C# DCOM Execution☆18Updated 5 years ago
- SharpSploit is a .NET post-exploitation library written in C#☆16Updated 4 years ago
- C# code to run PIC using CreateThread☆16Updated 5 years ago
- interesting analysis☆16Updated 6 years ago
- Miscellaneous PowerShell scripts for red team activities☆16Updated 3 months ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- Windows privilege escalation Mafia is a framework provides all resources needed for privilege escalation beginners☆12Updated 3 years ago
- WORK IN PROGRESS. RAT written in C++ using Win32 API☆18Updated 5 years ago
- InsecurePowerShellHost is a .NET Core host process for InsecurePowerShell, a version of PowerShell Core v6.0.0 with key security features…☆31Updated 7 years ago
- Inject Frida-Gadget into a local process☆24Updated 5 years ago
- ☆36Updated 5 years ago
- ☆18Updated 3 years ago
- Hide Mimikatz From Process Lists☆17Updated 9 years ago