FatRodzianko / SharpBypassUAC
C# tool for UAC bypasses
☆418Updated 3 years ago
Alternatives and similar repositories for SharpBypassUAC:
Users that are interested in SharpBypassUAC are comparing it to the libraries listed below
- C# Based Universal API Unhooker☆393Updated 3 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆696Updated 5 months ago
- .NET project for installing Persistence☆464Updated 7 months ago
- Inject .NET assemblies into an existing process☆486Updated 3 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆642Updated last year
- Various Cobalt Strike BOFs☆613Updated 2 years ago
- Command and Control Framework written in C#☆392Updated last year
- C# Reflective loader for unmanaged binaries.☆428Updated 2 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆303Updated last year
- ☆352Updated 3 years ago
- Collection of remote authentication triggers in C#☆473Updated 9 months ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆921Updated 3 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- Cobalt Strike kit for Lateral Movement☆661Updated 5 years ago
- .NET Project for performing Authenticated Remote Execution☆393Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆449Updated last year
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆451Updated 3 years ago
- .NET/PowerShell/VBA Offensive Security Obfuscator☆485Updated last year
- OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at s…☆516Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- Collection of Beacon Object Files☆572Updated 2 years ago
- A .NET Framework 4.0 Windows Agent☆463Updated last week
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆740Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆257Updated 3 years ago
- Cobalt Strike kit for Persistence☆472Updated 5 years ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆768Updated 4 years ago
- Use ICMLuaUtil to Bypass UAC!☆518Updated 4 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆903Updated 8 months ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆470Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated last year