FatRodzianko / SharpBypassUACLinks
C# tool for UAC bypasses
☆433Updated 3 years ago
Alternatives and similar repositories for SharpBypassUAC
Users that are interested in SharpBypassUAC are comparing it to the libraries listed below
Sorting:
- C# Based Universal API Unhooker☆404Updated 3 years ago
- .NET project for installing Persistence☆477Updated 11 months ago
- C# Reflective loader for unmanaged binaries.☆434Updated 2 years ago
- Inject .NET assemblies into an existing process☆494Updated 3 years ago
- Various Cobalt Strike BOFs☆650Updated 2 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆727Updated 9 months ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆671Updated last year
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆967Updated 3 years ago
- A collection of C# shellcode injection techniques. All techniques use an AES encrypted meterpreter payload. I will be building this proje…☆458Updated 3 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆581Updated 3 years ago
- Command and Control Framework written in C#☆408Updated last year
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆805Updated 4 years ago
- .NET/PowerShell/VBA Offensive Security Obfuscator☆498Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆939Updated last year
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆460Updated 2 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆410Updated 9 months ago
- PIC lsass dumper using cloned handles☆589Updated 2 years ago
- A method of bypassing EDR's active projection DLL's by preventing entry point exection☆1,144Updated 4 years ago
- Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.☆746Updated 2 years ago
- Use ICMLuaUtil to Bypass UAC!☆555Updated 5 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆367Updated 3 years ago
- ☆358Updated 4 years ago
- StandIn is a small .NET35/45 AD post-exploitation toolkit☆772Updated last year
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆214Updated 3 years ago
- Collection of C# projects. Useful for pentesting and redteaming.☆306Updated last year
- Cobalt Strike kit for Lateral Movement☆668Updated 5 years ago
- Bypass AMSI by patching AmsiScanBuffer☆265Updated 4 years ago
- Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.☆467Updated last year
- Collection of remote authentication triggers in C#☆488Updated last year
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated 2 years ago