lab52io / LeakedHandlesFinder
Leaked Windows processes handles identification tool
☆281Updated 2 years ago
Alternatives and similar repositories for LeakedHandlesFinder:
Users that are interested in LeakedHandlesFinder are comparing it to the libraries listed below
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆354Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆333Updated last year
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆301Updated last year
- PIC lsass dumper using cloned handles☆579Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆321Updated 6 months ago
- ☆516Updated 11 months ago
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆318Updated last year
- Tools and PoCs for Windows syscall investigation.☆357Updated 3 weeks ago
- Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs☆290Updated 2 years ago
- Payload Loader With Evasion Features☆316Updated 2 years ago
- TartarusGate, Bypassing EDRs☆560Updated 3 years ago
- COM Hijacking VOODOO☆262Updated this week
- A little tool to play with the Seclogon service☆309Updated 2 years ago
- ☆490Updated 2 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆484Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆362Updated 3 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆271Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆467Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- Beacon Object File Loader☆282Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆248Updated last year
- Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle…☆293Updated last year
- BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released a…☆371Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆440Updated last year
- A BOF that runs unmanaged PEs inline☆570Updated 3 months ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆251Updated 2 years ago
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 2 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆372Updated 6 months ago