slyd0g / PrimaryTokenTheft
Steal a primary token and spawn cmd.exe using the stolen token
☆253Updated 4 years ago
Alternatives and similar repositories for PrimaryTokenTheft:
Users that are interested in PrimaryTokenTheft are comparing it to the libraries listed below
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆344Updated 4 years ago
- A little tool to play with the Seclogon service☆310Updated 2 years ago
- Apply a filter to the events being reported by windows event logging☆261Updated 3 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆243Updated 4 years ago
- Tools for discovery and abuse of COM hijacks☆299Updated 5 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆241Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆310Updated 3 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆344Updated 2 years ago
- Command line interface to dump LSASS memory to disk via SilentProcessExit☆446Updated 4 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆553Updated 3 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆261Updated 3 years ago
- A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or pro…☆267Updated last year
- Managed assembly shellcode generation☆266Updated 3 years ago
- AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.☆385Updated 5 years ago
- PoC for proxying COM objects when hijacking☆205Updated 5 years ago
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆222Updated 10 months ago
- Evading WinDefender ATP credential-theft☆254Updated 5 years ago
- C# Reflective loader for unmanaged binaries.☆428Updated 2 years ago
- A Bind Shell Using the Fax Service and a DLL Hijack☆326Updated 4 years ago
- Collection of Beacon Object Files☆569Updated 2 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆214Updated 4 years ago
- ☆358Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆393Updated 2 years ago
- DLL and PowerShell script to assist with finding DLL hijacks☆334Updated 4 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- Collection of beacon BOF written to learn windows and cobaltstrike☆345Updated last year
- Process Ghosting Tool☆169Updated 3 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- Tool to create hidden registry keys.☆476Updated 5 years ago