deepinstinct / Lsass-Shtinkering
☆377Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Lsass-Shtinkering
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆317Updated 3 months ago
- ☆293Updated last week
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆327Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)☆420Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- ☆348Updated 3 years ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆366Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆377Updated 7 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆297Updated 8 months ago
- COM Hijacking VOODOO☆257Updated 7 months ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆6Updated 2 years ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆394Updated 9 months ago
- Collection of remote authentication triggers in C#☆464Updated 5 months ago
- Aims to identify sleeping beacons☆488Updated 4 months ago
- PowerShell Constrained Language Mode Bypass☆231Updated 3 years ago
- Kill AV/EDR leveraging BYOVD attack☆307Updated last year
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- ☆293Updated last year
- .net config loader☆307Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆389Updated this week
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- A new AMSI Bypass technique using .NET ALI Call Hooking.☆181Updated last year
- A BOF that runs unmanaged PEs inline☆544Updated 2 weeks ago
- ☆349Updated last month
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆521Updated last year
- Generate an obfuscated DLL that will disable AMSI & ETW☆313Updated 3 months ago