Lists (3)
Sort Name ascending (A-Z)
Starred repositories
windows-kernel-exploits Windows平台提权漏洞集合
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…
Collection of UAC Bypass Techniques Weaponized as BOFs
A library for loading dll module bypassing windows PE loader from memory (x86/x64)
Collection of remote authentication triggers in C#
BOF for Kerberos abuse (an implementation of some important features of the Rubeus).
PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.
Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
Print Spooler Named Pipe Impersonation for Cobalt Strike
xforcered / CredBandit
Forked from anthemtotheego/CredBanditProof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
Reflective shellcode loaderwith advanced call stack spoofing and .NET support.
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
Take a screenshot without injection for Cobalt Strike
Collection of beacon object files for use with Cobalt Strike to facilitate 🐚.