ELMERIKH / BerylLinks
Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤
☆13Updated last year
Alternatives and similar repositories for Beryl
Users that are interested in Beryl are comparing it to the libraries listed below
Sorting:
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- web based c2 🏴☠️☆13Updated 9 months ago
- Parent Process ID Spoofing, coded in CGo.☆22Updated last month
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I do…☆9Updated last month
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.☆12Updated last month
- 🚧 C# UAC Bypass technique using mock directories 🚧☆28Updated 2 years ago
- Obfuscate payloads using IPv4, IPv6, MAC or UUID strings☆15Updated last year
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- PDF Icon File Type Spoofer☆15Updated 10 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus total☆9Updated last year
- A C# implementation that disables Windows Firewall bypassing UAC☆15Updated 7 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆11Updated 2 years ago
- My Own VirtualAlloc Implementation to use as alternative unknown for all the defense solutions of VirtualAlloc Win32 API Function☆9Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Cobalt Strike Beacon Object File to to change the user's desktop wallpaper☆14Updated last year
- Remap ntdll.dll using only NTAPI functions with a suspended process☆21Updated last month
- ☆18Updated 7 months ago
- Custom Python shellcode encryptor and obfuscator☆12Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated last year
- Ransomware written in go, encrypt - decrypt.☆22Updated last month
- Eset-Unload is a C++ tool that interacts with a process's loaded modules to identify and unload the ebehmoni.dll module, typically found …☆10Updated last month
- Making Shellcode fully undetectable using uuid☆23Updated 4 years ago
- ☆11Updated 2 years ago
- A malicous Golang Package☆14Updated last month
- Change hash for a signed pe☆16Updated last year