daem0nc0re / PrivFuLinks
Kernel mode WinDbg extension and PoCs for token privilege investigation.
☆861Updated 4 months ago
Alternatives and similar repositories for PrivFu
Users that are interested in PrivFu are comparing it to the libraries listed below
Sorting:
- Cobalt Strike UDRL for memory scanner evasion.☆937Updated 11 months ago
- Spartacus DLL/COM Hijacking Toolkit☆1,044Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆865Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆915Updated 2 months ago
- Dump the memory of a PPL with a userland exploit☆873Updated 2 years ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆494Updated 2 years ago
- ☆542Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆727Updated 8 months ago
- Command and Control Framework written in C#☆407Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆977Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,325Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,143Updated 4 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆939Updated last year
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆729Updated 4 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,234Updated last year
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆880Updated 6 months ago
- ☆983Updated 3 months ago
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆476Updated last year
- Various ways to execute shellcode☆491Updated last year
- ☆572Updated last month
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆681Updated 2 months ago
- Protected Process Dumper Tool☆549Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆534Updated 4 months ago
- A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file form…☆922Updated 11 months ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆781Updated 2 years ago
- A Highly capable Pe Packer☆701Updated 2 years ago
- Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.☆366Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,194Updated last year
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆770Updated last year
- Framework for Kerberos relaying☆912Updated 3 years ago