ELMERIKH / Beryl
Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€
β12Updated 7 months ago
Related projects β
Alternatives and complementary repositories for Beryl
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe componentβ11Updated last year
- Abusing autoElevate - Fully Undetectable UAC Bypass exploitβ10Updated 2 years ago
- PDF Icon File Type Spooferβ12Updated 4 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system cβ¦β21Updated last month
- AV engines evasion for C++ simple malware part 1 source codeβ12Updated 2 years ago
- Just another Process Injection using Process Hollowing technique.β16Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalationβ20Updated 2 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β16Updated 3 months ago
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injectionβ13Updated last year
- Beacon Object Files used for Cobalt Strikeβ17Updated last year
- convert compatible dlls to shellcode with sRDI. I don't remember where this came from, so if you recognize the code, let me know and I'llβ¦β12Updated 6 months ago
- Crypter/Stub/Downloader for payloads and malware, bypassing all AV and achiving a score of 0/60 detections on virus totalβ9Updated 6 months ago
- A direct improvement to remote TLS Injection.β15Updated 4 months ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.β31Updated 11 months ago
- A simple website to act as a store for havoc modules and extensionsβ22Updated 5 months ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004β30Updated last year
- A way to extract tickets in case I need to purge and restore tickets on the fly.β17Updated 6 months ago
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ40Updated 8 months ago
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming anβ¦β30Updated last year
- BadExclusions is a tool to identify folder custom or undocumented exclusions on AV/EDRβ18Updated 9 months ago
- Hooked create process injection for meterpreterβ23Updated 3 years ago
- One gate to all syscalls!β23Updated 2 years ago
- A utility that can be used to launch an executable with a DLL injectedβ19Updated 11 months ago
- Extension functionality for the NightHawk operator clientβ26Updated last year
- API Hammering with C++20β34Updated 2 years ago
- ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++β¦β14Updated last year
- β35Updated 2 weeks ago
- β18Updated last month
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Pβ¦β15Updated 2 years ago