Chainski / ForceAdminLinks
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
☆106Updated last week
Alternatives and similar repositories for ForceAdmin
Users that are interested in ForceAdmin are comparing it to the libraries listed below
Sorting:
- 「🛡️」AVs/EDRs Evasion tool☆102Updated 7 months ago
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆249Updated 2 years ago
- The best powershell obfuscator ever made☆108Updated 2 months ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆111Updated last year
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆76Updated 8 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆127Updated 6 months ago
- A keystroke logger targeting the Remote Desktop Protocol (RDP) related processes, It utilizes a low-level keyboard input hook, allowing i…☆388Updated last year
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆231Updated 9 months ago
- Bypass Malware Sandbox Evasion Ram check☆137Updated 2 years ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆447Updated 8 months ago
- A POC to disable TamperProtection and other Defender / MDE components☆224Updated last year
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆278Updated 4 months ago
- 「💀」Proof of concept on BYOVD attack☆161Updated 7 months ago
- Execute shellcode files with rundll32☆205Updated last year
- Windows Privilege Escalation☆89Updated 11 months ago
- Simple Powershell Http shell With WEB UI☆72Updated 3 months ago
- ✉️ HTML Smuggling generator&obfuscator for your Red Team operations☆161Updated last year
- Steal/Inject Chrome cookies over the DevTools (--remote-debugging-port) protocol.☆109Updated 2 years ago
- yet another AV killer tool using BYOVD☆292Updated last year
- BrowserSnatch is a powerful browser stealer or browser data extraction tool intended to be used for ethical hacking or penetration testin…☆270Updated 3 months ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆379Updated 11 months ago
- A shellcode injection tool showcasing various process injection techniques☆137Updated last year
- Modules used by the Havoc Framework☆242Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆98Updated 3 years ago
- Generate Shellcode Loaders & Injects☆156Updated 2 years ago
- Chrome browser extension-based Command & Control☆154Updated 2 weeks ago
- Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.☆249Updated 8 months ago
- Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell☆43Updated 2 years ago
- BOF to steal browser cookies & credentials☆330Updated 2 weeks ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆178Updated last year