Windows LPE via StorSvc (writable SYSTEM path DLL hijacking)
peripper
Inject and dump executable code bytes from PE file. Output ̀-f` (format: CSharp | Python)
https://github.com/daem0nc0re/TangledWinExec/tree/main/Misc#peripper
Beacon Object Files
BackdoorSCManager/entry.c
Need an almost invisible, post-exploitation, persistent, fileless, LPE backdoor? There are many, but this one looks really beautiful for me: type « sc.exe sdset scmanager D:(A;;KA;;;WD) » from an elevated command prompt.
PSBits
Misc/BreakChain.c
Simple PoC for self-breaking own parent-child process chain
Jarviz v0.2.0
JAR file analyzer. Metadata from a JAR such as its manifest, manifest entries, bytecode versions, declarative services, module descriptors and more
PingCastle 3.0.0.0
Fast Web Fuzzer v2.0.0
PowerShellAI
A collection of powerful PowerShell scripts that will enable you to easily integrate AI into your projects and take them to the next level
serviceDetector
Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine via SMB without using local admin privileges.
ThreadlessInject-BOF
A novel process injection technique with no threat creation, released at BSides Cymru 2023
@colt 😆 les deux mon pit'
@colt Je plussoie, non mécontente d'avoir retrouvé mon $HOME
. Encore 10 jours comme ça et mes touches de clavier s'effacaient.
ThreadlessInject
Threadless Process Injection using remote function hooking
Cortex-XDR-Config-Extractor
Cortex XDR Agent (
Database Lock Files
) parser
https://github.com/Laokoon-SecurITy/Cortex-XDR-Config-Extractor
KeePwn
Python tool to automate KeePass discovery & secret exfiltration
247365