hackerhouse-opensource / Stinger
CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.
☆281Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for Stinger
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- Amsi Bypass payload that works on Windwos 11☆370Updated last year
- Kill AV/EDR leveraging BYOVD attack☆309Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆247Updated 6 months ago
- Extracting NetNTLM without touching lsass.exe☆224Updated 11 months ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆201Updated 3 weeks ago
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆351Updated last month
- AV/EDR Lab environment setup references to help in Malware development☆186Updated 3 weeks ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆168Updated 2 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆365Updated 5 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆147Updated 6 months ago
- ☆267Updated last year
- Evasive shellcode loader☆279Updated last month
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.☆274Updated 11 months ago
- ☆312Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆241Updated 3 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆295Updated this week
- yet another AV killer tool using BYOVD☆263Updated 11 months ago
- Different methods to get current username without using whoami☆172Updated 9 months ago
- ☆245Updated 10 months ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆270Updated this week
- Nameless C2 - A C2 with all its components written in Rust☆242Updated last month
- Open Source C&C Specification☆221Updated last month
- ☆163Updated last year
- CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administr…☆174Updated 10 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- AV bypass while you sip your Chai!☆208Updated 6 months ago