Chainski / ForceAdminLinks
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
☆108Updated last week
Alternatives and similar repositories for ForceAdmin
Users that are interested in ForceAdmin are comparing it to the libraries listed below
Sorting:
- 「🛡️」AVs/EDRs Evasion tool☆102Updated 8 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆251Updated 2 years ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆111Updated last year
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆79Updated 8 months ago
- The best powershell obfuscator ever made☆109Updated last week
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆128Updated 7 months ago
- A POC to disable TamperProtection and other Defender / MDE components☆225Updated last year
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆231Updated 10 months ago
- Simple Powershell Http shell With WEB UI☆72Updated 4 months ago
- execute PE in memory Filelessly☆44Updated 6 months ago
- Generate Shellcode Loaders & Injects☆156Updated 2 years ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆277Updated 5 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- Execute shellcode files with rundll32☆206Updated last year
- Unorthodox and stealthy way to inject a DLL into the explorer using icons☆324Updated 2 months ago
- Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell☆44Updated 2 years ago
- CaveCarver - PE backdooring tool which utilizes and automates code cave technique☆228Updated 2 years ago
- Modules used by the Havoc Framework☆241Updated last year
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆391Updated 2 years ago
- Windows Privilege Escalation☆90Updated 11 months ago
- Chrome browser extension-based Command & Control☆157Updated last month
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆295Updated last year
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- BOF to steal browser cookies & credentials☆347Updated last month
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.☆110Updated 2 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆180Updated last year
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆448Updated 9 months ago
- An updated version of keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard in…☆104Updated 2 years ago
- ☆164Updated last year
- Rat Inject is C++ Executable to gain Undetectable Persistence in Windows via 4 Registry Keys☆31Updated 2 years ago