FULLSHADE / Auto-Elevate
Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation
☆155Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Auto-Elevate
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆170Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated last year
- COM Hijacking VOODOO☆257Updated 8 months ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Persistence by writing/reading shellcode from Event Log☆367Updated 2 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆248Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- WIP shellcode loader in nim with EDR evasion techniques☆211Updated 2 years ago
- Beacon Object File PoC implementation of KillDefender☆214Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- C# Lsass parser☆280Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆309Updated last year
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆419Updated last year
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆401Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆198Updated 2 years ago
- Execute shellcode from a remote-hosted bin file using Winhttp.☆224Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆282Updated 2 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆180Updated 3 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆375Updated 2 years ago