AzAgarampur / byeintegrity8-uac
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
☆256Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for byeintegrity8-uac
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆207Updated 2 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆341Updated 2 years ago
- Phantom DLL hollowing PoC☆350Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆543Updated 3 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- A little tool to play with the Seclogon service☆303Updated 2 years ago
- C# Reflective loader for unmanaged binaries.☆417Updated last year
- Inject .NET assemblies into an existing process☆483Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- ☆134Updated 3 years ago
- C# Based Universal API Unhooker☆391Updated 2 years ago
- Collection of Beacon Object Files☆549Updated 2 years ago
- ☆469Updated last week
- PIC lsass dumper using cloned handles☆572Updated 2 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆229Updated 2 years ago
- An implementation and proof-of-concept of Process Forking.☆218Updated 2 years ago
- You shall pass☆248Updated 2 years ago
- Silence EDRs by removing kernel callbacks☆221Updated 3 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆193Updated last year
- Killing your preferred antimalware by abusing native symbolic links and NT paths.☆351Updated 2 years ago
- Move CS beacon to GPU memory when sleeping☆236Updated 2 years ago
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆218Updated 7 months ago
- Dump the memory of any PPL with a Userland exploit chain☆331Updated last year
- PE loader with various shellcode injection techniques☆378Updated 2 years ago
- A Nim implementation of reflective PE-Loading from memory☆270Updated 2 months ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆448Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆676Updated 2 months ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆601Updated last year
- Stop Windows Defender using the Win32 API☆190Updated 2 years ago