jacob-baines / concealed_position
Bring your own print driver privilege escalation tool
☆247Updated 3 years ago
Alternatives and similar repositories for concealed_position:
Users that are interested in concealed_position are comparing it to the libraries listed below
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆444Updated 4 years ago
- ☆358Updated 3 years ago
- PIC lsass dumper using cloned handles☆579Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆309Updated 3 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 4 years ago
- Apply a filter to the events being reported by windows event logging☆260Updated 3 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆128Updated last year
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆446Updated last year
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆241Updated 4 years ago
- ☆185Updated 2 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆440Updated last year
- Recovering NTLM hashes from Credential Guard☆332Updated 2 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆300Updated 3 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆238Updated 2 years ago
- Dll that can be used for side loading and other attack vector.☆201Updated 4 years ago
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆397Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆318Updated last year
- Collection of Beacon Object Files☆567Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆234Updated 3 years ago
- ☆376Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆362Updated 3 years ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated last year
- A little tool to play with the Seclogon service☆309Updated 2 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆412Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆263Updated 3 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆382Updated 2 years ago
- Leaked Windows processes handles identification tool☆281Updated 2 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year