fenalik / PPLDump_BOF
A faithful transposition of the key features/functionality of @itm4n's PPLDump project as a BOF.
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PPLDump_BOF
- CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发☆14Updated 2 years ago
- ☆19Updated 9 months ago
- Golang implement winrm client with pass the hash☆30Updated 6 months ago
- Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间☆21Updated 2 years ago
- exchange接口爆破|邮箱爆破☆13Updated last month
- 利用RPC服务,内网批量探测Windows出网☆14Updated 2 years ago
- AddDefenderExclusions Beacon Object File☆31Updated last year
- 通过ptr记录使用ip 反查内网域名☆17Updated 2 months ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- ☆15Updated 2 years ago
- query specific user and login IP from remote machine☆17Updated last year
- ☆16Updated 11 months ago
- CVE-2021-4034 for single commcand☆10Updated 2 years ago
- 免杀☆13Updated 6 months ago
- ☆12Updated 3 years ago
- Windows NTLMSSP library☆11Updated 3 years ago
- 导出coremail联系人☆18Updated last year
- ☆12Updated last year
- UAC-ByPass utils☆11Updated 2 years ago
- A little tool to play with Windows security☆12Updated 9 months ago
- 练习Golang的时候写的一个Ysoserial图形化工具☆12Updated last year
- 一个普通的BOF用来BypassUAC☆16Updated 7 months ago
- 内网渗透、工具开发、二进制等相关笔记☆12Updated last year
- load assembly executable file in memory☆37Updated last year
- Hidedump:a lsassdump tools that may bypass EDR☆35Updated 5 months ago
- ☆19Updated 2 years ago
- 检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare