zcgonvh / TaskSchedulerMiscLinks
Misc TaskScheduler Plays
☆236Updated 2 years ago
Alternatives and similar repositories for TaskSchedulerMisc
Users that are interested in TaskSchedulerMisc are comparing it to the libraries listed below
Sorting:
- A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/☆190Updated 3 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆363Updated 2 years ago
- ☆240Updated last year
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆321Updated 10 months ago
- Beacon.dll reverse☆140Updated 3 years ago
- Offensive tools written for practice purposes☆160Updated 2 years ago
- more conveniently Visual-Studio-BOF-template☆66Updated last year
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 3 years ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆186Updated 2 years ago
- C Sharp codes of my blog.☆190Updated 3 years ago
- Another shellcode runner 🦀 🐚☆149Updated 3 years ago
- ☆91Updated 4 years ago
- 基于Tinynuke修复得到的HVNC☆165Updated 3 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆74Updated last year
- Beacon compiled using clang☆69Updated 2 years ago
- 关于RPC一些绕EDR的tips☆188Updated 2 years ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆53Updated last year
- beta☆118Updated 9 months ago
- Tired of looking at hex all day and popping '\x41's? Rather look at Lugia/Charmander? I have the solution for you.☆124Updated 2 years ago
- CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)☆285Updated 3 years ago
- ☆96Updated last year
- Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.☆16Updated 3 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆372Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆279Updated 2 years ago
- Load shellcode via syscall☆54Updated 3 years ago
- Beacon Object File (BOF) Creation Helper☆229Updated 3 years ago
- BOF combination of KillDefender and Backstab☆169Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆178Updated 2 years ago