daem0nc0re / PrivFu
Kernel mode WinDbg extension and PoCs for token privilege investigation.
☆815Updated this week
Related projects ⓘ
Alternatives and complementary repositories for PrivFu
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- Spartacus DLL/COM Hijacking Toolkit☆995Updated 9 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆882Updated this week
- ☆566Updated last week
- Automated DLL Sideloading Tool With EDR Evasion Capabilities☆458Updated 11 months ago
- Protected Process Dumper Tool☆520Updated last year
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- Various ways to execute shellcode☆475Updated 8 months ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆621Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆679Updated 2 months ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- Dump the memory of a PPL with a userland exploit☆845Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,143Updated last year
- Command and Control Framework written in C#☆377Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆493Updated 8 months ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆813Updated last week
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆665Updated 2 months ago
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆560Updated last month
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nim☆751Updated last year
- A Highly capable Pe Packer☆684Updated 2 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆888Updated last year
- .NET/PowerShell/VBA Offensive Security Obfuscator☆480Updated 9 months ago
- ☆506Updated 8 months ago
- ☆734Updated 2 years ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago