ELMERIKH / BerylLinks
Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€
β13Updated last year
Alternatives and similar repositories for Beryl
Users that are interested in Beryl are comparing it to the libraries listed below
Sorting:
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β19Updated 2 months ago
- web based c2 π΄ββ οΈβ13Updated 10 months ago
- Obfuscate payloads using IPv4, IPv6, MAC or UUID stringsβ15Updated last year
- Whenever PowerShell is launched, Notepad will also open. You can customize the script for educational purposes, but I emphasize that I doβ¦β9Updated 2 months ago
- Malware development in Go, learn today, anti dynamic analysis & Static & sandboxes.β12Updated 2 months ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalationβ20Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system cβ¦β24Updated 9 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file shareβ16Updated 2 years ago
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus totalβ9Updated last year
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permissionβ¦β16Updated 7 months ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellcβ¦β15Updated 3 years ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.β10Updated 3 years ago
- A C# implementation that disables Windows Firewall bypassing UACβ15Updated 8 months ago
- Toolkit of Projects to attack and evade Event Trace for Windowsβ12Updated last month
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004β32Updated last year
- This is a library for stealing browser passwords, crypto stuff, password manager extension stuff, and just general applications tooβ10Updated last year
- Parent Process ID Spoofing, coded in CGo.β22Updated 2 months ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploitβ11Updated 2 years ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are relaβ¦β24Updated last week
- Cobalt Strike Beacon Object File to to change the user's desktop wallpaperβ14Updated last year
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the taβ¦β13Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.β22Updated 3 years ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe componentβ11Updated last year
- A custom run space to bypass AMSI and Constrained Language mode in PowerShell.β20Updated 2 years ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.β13Updated 3 years ago
- Custom Python shellcode encryptor and obfuscatorβ12Updated last year
- AV engines evasion for C++ simple malware part 1 source codeβ13Updated 2 years ago
- Change hash for a signed peβ16Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming anβ¦β31Updated 2 years ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ45Updated last year