AzAgarampur / byeintegrity8-uac
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
☆259Updated 3 years ago
Alternatives and similar repositories for byeintegrity8-uac:
Users that are interested in byeintegrity8-uac are comparing it to the libraries listed below
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆344Updated 2 years ago
- A little tool to play with the Seclogon service☆308Updated 2 years ago
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆330Updated 3 years ago
- PIC lsass dumper using cloned handles☆578Updated 2 years ago
- Phantom DLL hollowing PoC☆351Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆269Updated last year
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆308Updated 3 years ago
- A Nim implementation of reflective PE-Loading from memory☆274Updated 4 months ago
- An implementation and proof-of-concept of Process Forking.☆222Updated 3 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆210Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆629Updated last year
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆199Updated last year
- Killing your preferred antimalware by abusing native symbolic links and NT paths.☆353Updated 2 years ago
- Inject .NET assemblies into an existing process☆485Updated 2 years ago
- ☆489Updated 2 months ago
- Various Cobalt Strike BOFs☆600Updated 2 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆430Updated last year
- You shall pass☆252Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆527Updated last year
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆236Updated 2 years ago
- PE loader with various shellcode injection techniques☆396Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆444Updated last year
- Collection of Beacon Object Files☆566Updated 2 years ago
- Dump the memory of any PPL with a Userland exploit chain☆334Updated last year
- C# Based Universal API Unhooker☆394Updated 2 years ago
- C# Reflective loader for unmanaged binaries.☆423Updated last year
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆222Updated 10 months ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆453Updated 3 years ago
- ☆141Updated 3 years ago