ELMERIKH / Beryl
Payload Dropper with Persistance & Privesc & UAC bypass π±βπ€
β12Updated 7 months ago
Related projects β
Alternatives and complementary repositories for Beryl
- C# loader capable of running stage-1 from remote url, file path as well as file shareβ14Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system cβ¦β22Updated 2 months ago
- Abusing autoElevate - Fully Undetectable UAC Bypass exploitβ10Updated 2 years ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permissionβ¦β13Updated 3 weeks ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe componentβ11Updated last year
- AV engines evasion for C++ simple malware part 1 source codeβ12Updated 2 years ago
- Making Shellcode fully undetectable using uuidβ23Updated 3 years ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β16Updated 3 months ago
- Beacon Object File implementation of Yaxser's Backstabβ14Updated 2 years ago
- A custom run space to bypass AMSI and Constrained Language mode in PowerShell.β18Updated last year
- Just another Process Injection using Process Hollowing technique.β16Updated last year
- Yet, Another Packer/Loaderβ25Updated last year
- Parent Process ID Spoofing, coded in CGo.β21Updated 4 months ago
- Beacon Object Files used for Cobalt Strikeβ17Updated last year
- This repository contains a tool that can encrypt all type of files and give the encrypted output in the form of an encrypted shellcode. Pβ¦β15Updated 2 years ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.β9Updated 3 years ago
- Find kernel32 base and API addresses. Simple C++ implementationβ24Updated 2 years ago
- A utility that can be used to launch an executable with a DLL injectedβ19Updated last year
- β18Updated 2 years ago
- π§ C# UAC Bypass technique using mock directories π§β27Updated 2 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.β18Updated 3 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004β30Updated last year
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.β31Updated last year
- PDF Icon File Type Spooferβ12Updated 4 months ago
- A simple website to act as a store for havoc modules and extensionsβ22Updated 6 months ago
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loaderβ17Updated last month
- API Hammering with C++20β34Updated 2 years ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalationβ20Updated 2 years ago