itm4n / Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
☆410Updated 3 years ago
Alternatives and similar repositories for Perfusion:
Users that are interested in Perfusion are comparing it to the libraries listed below
- PIC lsass dumper using cloned handles☆578Updated 2 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆443Updated 4 years ago
- ☆505Updated 3 years ago
- Various Cobalt Strike BOFs☆600Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆444Updated last year
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆513Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆726Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆687Updated 4 months ago
- Cobalt Strike kit for Persistence☆470Updated 4 years ago
- Self-developed tools for Lateral Movement/Code Execution☆695Updated 3 years ago
- ☆260Updated last year
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions☆480Updated 3 years ago
- ☆351Updated 3 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆434Updated last year
- Dump the memory of a PPL with a userland exploit☆855Updated 2 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- DLL and PowerShell script to assist with finding DLL hijacks☆332Updated 4 years ago
- A .NET Framework 4.0 Windows Agent☆460Updated last week
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆378Updated last year
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆742Updated last year
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆655Updated 4 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆300Updated 3 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆213Updated 2 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago