FatRodzianko / SharpBypassUACLinks
C# tool for UAC bypasses
☆445Updated 4 years ago
Alternatives and similar repositories for SharpBypassUAC
Users that are interested in SharpBypassUAC are comparing it to the libraries listed below
Sorting:
- .NET project for installing Persistence☆488Updated last year
- C# Based Universal API Unhooker☆407Updated 3 years ago
- C# Reflective loader for unmanaged binaries.☆442Updated 2 years ago
- Inject .NET assemblies into an existing process☆503Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆752Updated last year
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆698Updated 2 years ago
- Command and Control Framework written in C#☆419Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆469Updated 2 years ago
- .NET/PowerShell/VBA Offensive Security Obfuscator☆507Updated last year
- Various Cobalt Strike BOFs☆688Updated 2 years ago
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆460Updated 3 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆589Updated 4 years ago
- PIC lsass dumper using cloned handles☆595Updated 2 years ago
- Collection of remote authentication triggers in C#☆511Updated last year
- A User Impersonation tool - via Token or Shellcode injection☆420Updated 3 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆318Updated last year
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆419Updated last year
- .NET Project for performing Authenticated Remote Execution☆403Updated 2 years ago
- ☆363Updated 4 years ago
- Collection of Beacon Object Files☆614Updated 2 years ago
- A .NET Framework 4.0 Windows Agent☆502Updated 3 weeks ago
- BadAssMacros - C# based automated Malicous Macro Generator.☆429Updated 3 years ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆472Updated 3 years ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆476Updated 2 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆766Updated 2 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆809Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆272Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆476Updated last year
- Chromium Cookie import / export tool☆304Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆381Updated 2 years ago