rvrsh3ll / MiniDump
alternative to procdump
☆10Updated 3 years ago
Alternatives and similar repositories for MiniDump:
Users that are interested in MiniDump are comparing it to the libraries listed below
- An execute-assembly compatible tool for spraying local admin hashes on an Active Directory domain.☆18Updated 3 years ago
- Beacon Object Files.☆35Updated 11 months ago
- List/Read contents of Zip files (in memory and without extraction) using CobaltStrike's Execute-Assembly☆58Updated 2 years ago
- A .NET implementation to dump SAM / SECURITY / SYSTEM registry hives☆50Updated 4 years ago
- CVE-2019-1040 with Kerberos delegation☆33Updated 3 years ago
- Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be…☆39Updated 4 years ago
- SharpDir is a simple code set to search both local and remote file systems for files and is compatible with Cobalt Strike.☆26Updated 5 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆50Updated 3 years ago
- Use powershell to getsystem with token dumplication☆10Updated 5 years ago
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- BOF/COFF obj file to PIC(shellcode). by golang☆37Updated 2 years ago
- Use current thread token to execute command☆15Updated 4 years ago
- Windows 7/2008 R2 EoP☆13Updated 4 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆63Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- Cobalt Strike Beacon Object File (BOF) that uses LogonUserSSPI API to perform kerberos-based password spray☆44Updated last year
- A collection of Cobalt Strike Malleable C2 profiles☆34Updated 4 years ago
- Caeser Cipher your shellcode!☆20Updated 2 years ago
- x64 version☆30Updated 3 years ago
- ☆36Updated 4 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- dump lsass tool☆39Updated 2 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 3 years ago
- Active Directory certificate abuse.☆37Updated 3 years ago
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- ☆17Updated 3 years ago
- ☆12Updated 4 years ago
- HookDetection☆45Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆80Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆26Updated 3 years ago