slyd0g / PrimaryTokenTheft
Steal a primary token and spawn cmd.exe using the stolen token
☆251Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PrimaryTokenTheft
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆341Updated 4 years ago
- Apply a filter to the events being reported by windows event logging☆261Updated 3 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆229Updated 2 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆442Updated 3 years ago
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆218Updated 7 months ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆239Updated 4 years ago
- Tools for discovery and abuse of COM hijacks☆289Updated 5 years ago
- A little tool to play with the Seclogon service☆303Updated 2 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- ☆469Updated last week
- Managed assembly shellcode generation☆263Updated 3 years ago
- Collection of Beacon Object Files☆549Updated 2 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆676Updated 2 months ago
- Various Cobalt Strike BOFs☆576Updated 2 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆543Updated 3 years ago
- Killing your preferred antimalware by abusing native symbolic links and NT paths.☆351Updated 2 years ago
- PIC lsass dumper using cloned handles☆572Updated 2 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆266Updated last year
- Collection of beacon BOF written to learn windows and cobaltstrike☆342Updated last year
- PoC for proxying COM objects when hijacking☆198Updated 5 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- Scripts for performing and detecting parent PID spoofing☆138Updated 4 years ago
- C# Implementation of the Hell's Gate VX Technique☆208Updated 4 years ago
- C# Based Universal API Unhooker☆391Updated 2 years ago
- Lockless allows for the copying of locked files.☆234Updated 3 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year