cbwang505 / FilesystemEoPDesktopSystemShell
Folder Or File Delete to Get System Shell on Current Session Desktop
☆37Updated 2 weeks ago
Alternatives and similar repositories for FilesystemEoPDesktopSystemShell:
Users that are interested in FilesystemEoPDesktopSystemShell are comparing it to the libraries listed below
- ☆28Updated 7 months ago
- BOF for C2 framework☆39Updated 2 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 8 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆39Updated last year
- DFSCoerce exe revisited version with custom authentication☆38Updated last year
- ☆48Updated 3 months ago
- ☆27Updated 8 months ago
- ☆50Updated last month
- A remote process injection using process snapshotting based on https://gitlab.com/ORCA000/snaploader , in rust. It creates a sacrificial …☆42Updated this week
- Dynamically resolve API function addresses at runtime in a secure manner.☆47Updated 3 months ago
- a simple poc showcasing the ability of an admin to suspend EDR's protected processes , making it useless☆39Updated 6 months ago
- ☆96Updated last year
- ☆29Updated last month
- in-process powershell runner for BRC4☆45Updated last year
- Python3 rewrite of AsOutsider features of AADInternals☆39Updated last month
- .NET port of Leron Gray's azbelt tool.☆26Updated last year
- Section-based payload obfuscation technique for x64☆59Updated 5 months ago
- macOS dylib stager☆26Updated last week
- A more reliable way of resolving syscall numbers in Windows☆50Updated 11 months ago
- Adaptive DLL hijacking / dynamic export forwarding - EAT preserve☆76Updated 5 months ago
- ☆16Updated last month
- ☆46Updated last year
- ☆47Updated last year
- ☆24Updated 3 weeks ago
- ☆42Updated 6 months ago
- A method to execute shellcode using RegisterWaitForInputIdle API.☆52Updated last year
- A proof-of-concept shellcode loader that leverages AI/ML face recognition models to verify the identity of a user on a target system☆34Updated 3 months ago
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆30Updated last year