AzAgarampur / byeintegrity8-uac
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
☆261Updated 3 years ago
Alternatives and similar repositories for byeintegrity8-uac:
Users that are interested in byeintegrity8-uac are comparing it to the libraries listed below
- OffensivePH - use old Process Hacker driver to bypass several user-mode access controls☆329Updated 3 years ago
- A little tool to play with the Seclogon service☆310Updated 2 years ago
- UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red …☆344Updated 2 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆213Updated 3 years ago
- Phantom DLL hollowing PoC☆355Updated 2 years ago
- C# Based Universal API Unhooker☆393Updated 3 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆273Updated last year
- An implementation and proof-of-concept of Process Forking.☆223Updated 3 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆524Updated last year
- A shellcode function to encrypt a running process image when sleeping.☆335Updated 3 years ago
- Killing your preferred antimalware by abusing native symbolic links and NT paths.☆356Updated 3 years ago
- C# Reflective loader for unmanaged binaries.☆428Updated 2 years ago
- x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks☆202Updated last year
- ☆494Updated 3 months ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆463Updated 3 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆554Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆441Updated last year
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF)☆310Updated 3 years ago
- An effort to track security vendors' use of Microsoft's Antimalware Scan Interface☆241Updated 2 years ago
- You shall pass☆255Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC☆352Updated 2 years ago
- Silence EDRs by removing kernel callbacks☆228Updated 4 years ago
- Inject .NET assemblies into an existing process☆486Updated 3 years ago
- Dump the memory of any PPL with a Userland exploit chain☆332Updated last year
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆252Updated 2 years ago
- Process Ghosting in C#☆210Updated 3 years ago
- Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windo…☆222Updated 11 months ago
- ☆181Updated 2 years ago