FatRodzianko / SharpBypassUAC
C# tool for UAC bypasses
☆411Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SharpBypassUAC
- C# Based Universal API Unhooker☆391Updated 2 years ago
- .NET project for installing Persistence☆455Updated 4 months ago
- C# Reflective loader for unmanaged binaries.☆419Updated last year
- Inject .NET assemblies into an existing process☆485Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆680Updated 2 months ago
- Various Cobalt Strike BOFs☆581Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆610Updated last year
- .NET/PowerShell/VBA Offensive Security Obfuscator☆480Updated 9 months ago
- Command and Control Framework written in C#☆377Updated last year
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆505Updated 2 years ago
- ☆349Updated 3 years ago
- A .NET Framework 4.0 Windows Agent☆456Updated last week
- PIC lsass dumper using cloned handles☆573Updated 2 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆297Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆245Updated last year
- .NET Project for performing Authenticated Remote Execution☆380Updated last year
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆376Updated 2 months ago
- Collection of remote authentication triggers in C#☆465Updated 6 months ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆429Updated last year
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆442Updated 6 months ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆545Updated 3 years ago
- Bypass AMSI by patching AmsiScanBuffer☆253Updated 3 years ago
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆256Updated 3 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆879Updated 3 years ago
- Cobalt Strike kit for Lateral Movement☆648Updated 4 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- Use ICMLuaUtil to Bypass UAC!☆494Updated 4 years ago