ELMERIKH / BerylLinks
Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€
β13Updated last year
Alternatives and similar repositories for Beryl
Users that are interested in Beryl are comparing it to the libraries listed below
Sorting:
- Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2β13Updated 2 years ago
- Obfuscate payloads using IPv4, IPv6, MAC or UUID stringsβ20Updated last year
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I doβ¦β11Updated 3 months ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalationβ20Updated 2 years ago
- Toolkit of Projects to attack and evade Event Trace for Windowsβ14Updated 3 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secuβ¦β42Updated last year
- C# loader capable of running stage-1 from remote url, file path as well as file shareβ16Updated 2 years ago
- β41Updated 10 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β21Updated 3 months ago
- UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and Fuzβ¦β34Updated 4 years ago
- Evilbytecode-Gate resolves Windows System Service Numbers (SSNs) using two methods: analyzing the Guard CF Table in ntdll.dll and parsingβ¦β23Updated 3 months ago
- A malicous Golang Packageβ14Updated 3 months ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.β10Updated 4 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe componentβ11Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10β37Updated 2 years ago
- Simple keylogger written in C# which is ready for modifications.β14Updated 4 years ago
- Akame is an open-source, shellcode loader written in C++17β20Updated 4 months ago
- web based c2 π΄ββ οΈβ14Updated last year
- Change hash for a signed peβ16Updated 2 years ago
- β13Updated last year
- NanoCore rat stub source codeβ38Updated 3 years ago
- Ransomware written in go, encrypt - decrypt.β26Updated 3 months ago
- Example of C# heap injector for x64 and x86 shellcodesβ14Updated 2 years ago
- Manual Map Your Files, Bypass 100% Runtime.β11Updated 2 years ago
- β17Updated 6 years ago
- Malware persistence via COM DLL hijacking. C++ implementation exampleβ13Updated 3 years ago
- Classic Process Injection with Memory Evasion Techniques implemantationβ70Updated last year
- Making Shellcode fully undetectable using uuidβ23Updated 4 years ago
- BitRat Source Codeβ42Updated 4 years ago
- β11Updated 2 years ago