mhaskar / shellcode-process-injection
Simple C implementation to perform shellcode process injection via win32 APIs
☆59Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellcode-process-injection
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- juicypotato for win10 > 1803 & win server 2019☆95Updated 3 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆67Updated 4 years ago
- Credential Dumper☆74Updated 4 years ago
- Suite of Shellcode Running Utilities☆106Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆107Updated 4 years ago
- Yet another LSASS dumper☆76Updated 3 years ago
- sploit☆67Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆23Updated 5 years ago
- Community maintained list of most popular HIPS service and process names on a Windows Platform.☆43Updated 2 years ago
- Contains poc's and my research works☆31Updated last year
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- ☆69Updated 3 years ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 4 years ago
- Initial Commit of Coresploit☆55Updated 3 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆66Updated 4 years ago
- ReaCOM has got a lot of tools to use and is related to component object model☆73Updated 4 years ago
- Helper script for mangling CS payloads☆52Updated 5 years ago
- ☆51Updated 5 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago