ricardojoserf / NativeDump
Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)
☆556Updated last month
Alternatives and similar repositories for NativeDump:
Users that are interested in NativeDump are comparing it to the libraries listed below
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆403Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 5 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆437Updated 10 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆262Updated 8 months ago
- Protected Process Dumper Tool☆527Updated last year
- .net config loader☆311Updated last year
- Materials for the workshop "Red Team Ops: Havoc 101"☆362Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆408Updated 2 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆382Updated 6 months ago
- shellcode loader for your evasion needs☆307Updated 2 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆505Updated 2 weeks ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆211Updated 2 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆402Updated last year
- Kill AV/EDR leveraging BYOVD attack☆333Updated last year
- DPAPI looting remotely and locally in Python☆434Updated this week
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆541Updated 6 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆350Updated 4 months ago
- Open Source C&C Specification☆222Updated 3 months ago
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆500Updated 7 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆501Updated 5 months ago
- A BOF that runs unmanaged PEs inline☆566Updated 2 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- Command and Control Framework written in C#☆386Updated last year
- DCOM Lateral movement POC abusing the IMsiServer interface - uploads and executes a payload remotely☆318Updated last month
- UAC Bypass By Abusing Kerberos Tickets☆489Updated last year
- Ask a TGS on behalf of another user without password☆467Updated 5 months ago
- Collection of remote authentication triggers in C#☆472Updated 8 months ago