xpn / getsystem-offline
Small tool to get a SYSTEM shell
☆127Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for getsystem-offline
- ReaCOM has got a lot of tools to use and is related to component object model☆73Updated 4 years ago
- A tool to run .Net DLLs from the command line☆100Updated 6 years ago
- ☆147Updated 4 years ago
- APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )☆108Updated 6 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- POC for Cobalt Strike external C2☆121Updated 3 years ago
- WMI Event Subscription Persistence in C#☆111Updated 5 years ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM☆113Updated 4 years ago
- ☆89Updated 3 years ago
- External C2 Using IE COM Objects☆97Updated 5 years ago
- SharpTask is a simple code set to interact with the Task Scheduler service api and is compatible with Cobalt Strike.☆87Updated 3 years ago
- CSHARP DCOM Fun☆125Updated 5 years ago
- Cobalt Strike Aggressor extension for Visual Studio Code☆124Updated 5 months ago
- Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks☆1Updated 4 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆213Updated 4 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 4 years ago
- Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network.☆126Updated 9 years ago
- ☆53Updated 6 years ago
- Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process.☆155Updated 5 years ago
- .NET 4.0 WinRM API Command Execution☆161Updated 4 years ago
- signed-loaders documents Windows executables that can be used for side-loading DLLs.☆67Updated 5 years ago
- PoC to demonstrate how CLR ETW events can be tampered.☆185Updated 4 years ago
- Evading WinDefender ATP credential-theft☆253Updated 4 years ago
- Use powershell to test Office-based persistence methods☆76Updated 3 years ago
- A simple COM server which provides a component to run shellcode☆132Updated 4 years ago
- Example code for EDR bypassing☆146Updated 5 years ago