fortra / nanodump
The swiss army knife of LSASS dumping
☆1,840Updated 4 months ago
Alternatives and similar repositories for nanodump:
Users that are interested in nanodump are comparing it to the libraries listed below
- Template-Driven AV/EDR Evasion Framework☆1,614Updated last year
- The Hunt for Malicious Strings☆1,137Updated 2 years ago
- A tool to kill antimalware protected processes☆1,405Updated 3 years ago
- Situational Awareness commands implemented using Beacon Object Files☆1,316Updated last week
- Syscall Shellcode Loader (Work in Progress)☆1,148Updated 8 months ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,554Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆995Updated 2 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,653Updated 4 months ago
- ☆1,577Updated 4 months ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,428Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,352Updated 3 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,439Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,501Updated 4 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,275Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,055Updated last year
- Open-Source Shellcode & PE Packer☆1,874Updated 11 months ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,101Updated 7 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,352Updated 5 months ago
- Alternative Shellcode Execution Via Callbacks☆1,493Updated 2 years ago
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,786Updated last month
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,171Updated last year
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,124Updated 3 years ago
- Extract credentials from lsass remotely☆2,079Updated 2 weeks ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,351Updated 2 years ago
- ☆1,433Updated last year
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,401Updated 3 weeks ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆938Updated 2 years ago
- ☆2,036Updated last year
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,055Updated 9 months ago