sailay1996 / WerTrigger
Weaponizing for privileged file writes bugs with windows problem reporting
☆206Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for WerTrigger
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- Impersonating authentication over HTTP and/or named pipes.☆119Updated 3 years ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆342Updated last year
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆143Updated 4 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago
- Collection of Beacon Object Files☆549Updated 2 years ago
- Python implementation for PetitPotam☆183Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆398Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- A Beacon Object File (BOF) for Cobalt Strike which uses direct system calls to enable WDigest credential caching.☆213Updated last year
- Remove API hooks from a Beacon process.☆262Updated 3 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- ☆348Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- A little tool to play with the Seclogon service☆303Updated 2 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆298Updated 3 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆428Updated last year
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- Collection of remote authentication triggers in C#☆464Updated 5 months ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆419Updated last year
- Proof-of-concept tools for my AD Forest trust research☆184Updated 4 months ago
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆210Updated 4 years ago
- Bypass AMSI by patching AmsiScanBuffer☆251Updated 3 years ago