zer1t0 / keydumpLinks
Dump Linux keyrings
☆20Updated last year
Alternatives and similar repositories for keydump
Users that are interested in keydump are comparing it to the libraries listed below
Sorting:
- DFSCoerce exe revisited version with custom authentication☆41Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆32Updated 11 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- Tool to aid in dumping LSASS process remotely☆40Updated last year
- ☆56Updated 9 months ago
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆20Updated last year
- OSED Practice binary☆24Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- Go Shellcode Loader to be Integrated in Exploration C2☆27Updated 5 months ago
- A simple website to act as a store for havoc modules and extensions☆27Updated 6 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- command control framework☆21Updated last month
- SAM Dumping in C#☆49Updated 6 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated last year
- POC of GITHUB simple C2 in rust☆53Updated last week
- Python tool to interact with WMI StdRegProv☆60Updated 8 months ago
- ☆82Updated last year
- an Improoved Version of 0xNinjaCyclone´s EarlyCascade Code☆21Updated 5 months ago
- Parent Process ID Spoofing, coded in CGo.☆23Updated 3 months ago
- BOF to decrypt Signal Desktop chat logs☆66Updated 5 months ago
- Unix Process hollowing in rust☆22Updated 7 months ago
- ☆42Updated last month
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆72Updated last year
- Enumerate active EDR's on the system☆40Updated last week
- A simple reverse ssh/proxy implant PoC for *nix systems.☆54Updated last year
- ☆18Updated 9 months ago
- dump Chrome cookies remotely with atexec and CDP☆67Updated 11 months ago
- exfiltration/infiltration toolkit☆23Updated last year