sokaRepo / CoercedPotatoRDLL
Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege
☆199Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for CoercedPotatoRDLL
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆200Updated last year
- ☆207Updated 6 months ago
- A C# port from Invoke-GhostTask☆109Updated 10 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- Leverage WindowsApp createdump tool to obtain an lsass dump☆141Updated last month
- ApexLdr is a DLL Payload Loader written in C☆104Updated 3 months ago
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆107Updated last month
- A Tool that aims to evade av with binary padding☆135Updated 4 months ago
- Library of BOFs to interact with SQL servers☆146Updated 5 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆155Updated 3 weeks ago
- Abuse leaked token handles.☆130Updated 10 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆227Updated 4 months ago
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆215Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆264Updated 3 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆198Updated last year
- To audit the security of read-only domain controllers☆113Updated 11 months ago
- ☆144Updated last year
- .NET assembly loader with patchless AMSI and ETW bypass☆276Updated last year
- ☆94Updated last year
- Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.☆152Updated last year
- ☆116Updated 2 months ago
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆167Updated last month
- ☆75Updated last year
- Execute shellcode files with rundll32☆181Updated 9 months ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- ☆88Updated 2 months ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆119Updated 2 years ago