sokaRepo / CoercedPotatoRDLL
Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege
☆204Updated last year
Alternatives and similar repositories for CoercedPotatoRDLL:
Users that are interested in CoercedPotatoRDLL are comparing it to the libraries listed below
- ☆224Updated 11 months ago
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆204Updated last year
- Library of BOFs to interact with SQL servers☆163Updated last week
- Leverage WindowsApp createdump tool to obtain an lsass dump☆147Updated 6 months ago
- A C# port from Invoke-GhostTask☆114Updated last year
- ☆97Updated last year
- ☆155Updated 2 years ago
- To audit the security of read-only domain controllers☆115Updated last year
- CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking☆226Updated last year
- ApexLdr is a DLL Payload Loader written in C☆108Updated 9 months ago
- ☆214Updated last year
- Port of Cobalt Strike's Process Inject Kit☆171Updated 4 months ago
- Webcam capture capability for Cobalt Strike as a BOF, with in-memory download options☆136Updated 3 weeks ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆238Updated 10 months ago
- Abuse leaked token handles.☆132Updated last year
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆300Updated 4 months ago
- TeamServer and Client of Exploration Command and Control Framework☆122Updated last week
- Identify common EDR processes, directories, and services. Simple BOF of Invoke-EDRChecker.☆119Updated 6 months ago
- A Tool that aims to evade av with binary padding☆147Updated 9 months ago
- A simple Sleepmask BOF example☆97Updated 7 months ago
- Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique☆149Updated last year
- .NET Post-Exploitation Utility for Abusing Explicit Certificate Mappings in ADCS☆136Updated 2 months ago
- ☆86Updated last year
- A Mythic agent for Windows written in C☆115Updated last week
- Use ESC1 to perform a makeshift DCSync and dump hashes☆205Updated last year
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆149Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆83Updated 3 weeks ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆196Updated 5 months ago
- BOF that finds all the Nt* system call stubs within NTDLL and overwrites with clean syscall stubs (user land hook evasion)☆171Updated 2 months ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆131Updated 2 years ago