mdsecactivebreach / DragonCastle
A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.
☆292Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DragonCastle
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- Useful Cobalt Strike BOFs found or used during engagements☆131Updated last year
- CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process inject…☆227Updated last year
- A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.☆313Updated last year
- COFF file (BOF) for managing Kerberos tickets.☆280Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- Remove API hooks from a Beacon process.☆262Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- Pass the Hash to a named pipe for token Impersonation☆294Updated 11 months ago
- Patch AMSI and ETW☆232Updated 6 months ago
- COM Hijacking VOODOO☆257Updated 8 months ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branching☆144Updated last year
- A BOF to determine Windows Defender exclusions.☆239Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- Reuse open handles to dynamically dump LSASS.☆234Updated 7 months ago
- A basic emulation of an "RPC Backdoor"☆207Updated 2 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- My implementation of the GIUDA project in C++☆159Updated last year
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆421Updated last year
- You shall pass☆249Updated 2 years ago