itm4n / Perfusion
Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)
☆418Updated 3 years ago
Alternatives and similar repositories for Perfusion:
Users that are interested in Perfusion are comparing it to the libraries listed below
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆444Updated 4 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆455Updated 2 years ago
- PIC lsass dumper using cloned handles☆582Updated 2 years ago
- Various Cobalt Strike BOFs☆628Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆709Updated 7 months ago
- Collection of Beacon Object Files☆583Updated 2 years ago
- ☆518Updated 3 years ago
- ☆356Updated 3 years ago
- Executes position independent shellcode from an encrypted zip☆303Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆478Updated 2 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆305Updated 3 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆527Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆754Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆441Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆868Updated 2 years ago
- DLL and PowerShell script to assist with finding DLL hijacks☆335Updated 4 years ago
- Bring your own print driver privilege escalation tool☆249Updated 3 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆610Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆314Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated 2 years ago
- Convert shellcode into different formats!☆351Updated 2 years ago
- Cobalt Strike kit for Persistence☆475Updated 5 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆995Updated 3 years ago
- A .NET Framework 4.0 Windows Agent☆471Updated this week
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆330Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆652Updated last year
- Self-developed tools for Lateral Movement/Code Execution☆705Updated 3 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆859Updated 4 years ago
- ☆291Updated 9 months ago