0xlane / BypassUAC
Use ICMLuaUtil to Bypass UAC!
☆494Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for BypassUAC
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆738Updated 4 years ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,087Updated last year
- PE loader with various shellcode injection techniques☆382Updated 2 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆545Updated 3 years ago
- C# Reflective loader for unmanaged binaries.☆419Updated last year
- POCs for Shellcode Injection via Callbacks☆393Updated 3 years ago
- C# tool for UAC bypasses☆411Updated 3 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆207Updated 3 years ago
- X86 version of syswhispers2 / x86 direct system call☆320Updated 3 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆496Updated 3 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆889Updated 8 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,298Updated 3 months ago
- A Highly capable Pe Packer☆684Updated 2 years ago
- Dump the memory of a PPL with a userland exploit☆846Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆899Updated last year
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆256Updated 3 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆881Updated 5 months ago
- Inject .NET assemblies into an existing process☆485Updated 2 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆441Updated 6 months ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated last year
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆629Updated last year
- CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能☆694Updated 3 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆631Updated 8 months ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆545Updated last year
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆680Updated 2 months ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆610Updated last year
- Open repository for learning dynamic shellcode loading (sample in many programming languages)☆222Updated 3 months ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- A way to delete a locked file, or current running executable, on disk.☆501Updated 3 months ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆667Updated 2 years ago