senzee1984 / micr0_shell
micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.
☆163Updated 5 months ago
Alternatives and similar repositories for micr0_shell:
Users that are interested in micr0_shell are comparing it to the libraries listed below
- AV bypass while you sip your Chai!☆212Updated 8 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆388Updated 10 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆383Updated 7 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆437Updated 10 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated last week
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆270Updated 9 months ago
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- Fileless atexec, no more need for port 445☆351Updated 9 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆315Updated last year
- ☆162Updated last year
- ☆316Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆382Updated 6 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆279Updated 8 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆403Updated last month
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆365Updated 5 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆248Updated 5 months ago
- transform your payload into ipv4/ipv6/mac arrays☆164Updated 2 years ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 5 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆329Updated 2 months ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆226Updated last year
- Kill AV/EDR leveraging BYOVD attack☆333Updated last year
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆253Updated 6 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆241Updated 9 months ago
- UAC Bypass By Abusing Kerberos Tickets☆489Updated last year
- 🍊 Orange Tsai EventViewer RCE☆177Updated 2 years ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆350Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- shellcode loader for your evasion needs☆307Updated 2 months ago