itm4n / PPLdump
Dump the memory of a PPL with a userland exploit
☆841Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PPLdump
- Tool to bypass LSA Protection (aka Protected Process Light)☆895Updated last year
- PIC lsass dumper using cloned handles☆572Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆676Updated 2 months ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,112Updated 3 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆868Updated 3 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,255Updated 11 months ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆715Updated 3 years ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆731Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆439Updated 5 months ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,080Updated last year
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,291Updated 3 months ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆543Updated 3 years ago
- Various Cobalt Strike BOFs☆576Updated 2 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆541Updated last year
- LSASS memory dumper using direct system calls and API unhooking.☆1,485Updated 3 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆442Updated 3 years ago
- A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.ht…☆620Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆601Updated last year
- Collection of Beacon Object Files☆549Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆519Updated 11 months ago
- ☆469Updated last week
- A .NET Framework 4.0 Windows Agent☆452Updated 3 weeks ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 7 months ago
- A Highly capable Pe Packer☆683Updated 2 years ago
- ☆506Updated 8 months ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆973Updated 3 years ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆810Updated this week