safedv / RustPotato
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.
☆119Updated this week
Alternatives and similar repositories for RustPotato:
Users that are interested in RustPotato are comparing it to the libraries listed below
- Port of Cobalt Strike's Process Inject Kit☆149Updated last month
- ☆218Updated 8 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆114Updated 3 months ago
- ☆121Updated 4 months ago
- ApexLdr is a DLL Payload Loader written in C☆104Updated 5 months ago
- Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning☆116Updated 3 weeks ago
- Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege☆200Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆145Updated 3 months ago
- Flexible LDAP proxy that can be used to inspect & transform all LDAP packets generated by other tools on the fly.☆92Updated 3 weeks ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆100Updated 8 months ago
- COM ViewLogger — new malware keylogging technique☆190Updated this week
- Library of BOFs to interact with SQL servers☆153Updated 3 weeks ago
- To audit the security of read-only domain controllers☆114Updated last year
- A C# port from Invoke-GhostTask☆112Updated last year
- NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-bui…☆175Updated 2 months ago
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆193Updated last year
- AzureAD beacon object files☆98Updated 3 weeks ago
- Just another C2 Redirector using CloudFlare.☆82Updated 7 months ago
- An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution☆157Updated last month
- ☆120Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆233Updated 6 months ago
- Stage 0☆137Updated 3 weeks ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆150Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆175Updated 2 months ago
- Execute commands in other Sessions☆84Updated 5 months ago
- Abuse leaked token handles.☆131Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated last year
- ☆132Updated 5 months ago
- ☆74Updated 5 months ago