jfmaes / Backdoorplz
adding a backdooruser using win32api
☆79Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Backdoorplz
- Credential Dumper☆74Updated 4 years ago
- Smart overlay for Cobalt Strike PS function☆30Updated 5 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆107Updated 4 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- PoC to interact with local/remote registry hives through WMI☆83Updated 4 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- ☆43Updated 3 years ago
- Port of Invoke-Excel4DCOM☆100Updated 5 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 3 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- Aggressor Script to Execute Assemblies from Github☆66Updated 3 years ago
- A Powershell module including a couple of cmdlets for EWS Enum/Exploitation.☆17Updated 5 years ago
- ☆69Updated 3 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 5 years ago
- ☆93Updated 5 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- Python 3 server used to control SK8RAT implant☆34Updated 3 years ago
- A simple script to generate JScript code for calling Win32 API functions using XLM/Excel 4.0 macros via Excel.Application "ExecuteExcel4M…☆87Updated 5 years ago
- juicypotato for win10 > 1803 & win server 2019☆95Updated 3 years ago
- C++ implant that interfaces with a SK8PARK server☆47Updated 3 years ago
- C# port of LogServiceCrash☆45Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- Microsoft Applocker evasion tool☆38Updated 4 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆52Updated 5 years ago
- ☆37Updated 5 years ago