FourCoreLabs / TrustedInstallerPOC
A simple go Proof of Concept to start a new shell as TrustedInstaller
☆53Updated last year
Alternatives and similar repositories for TrustedInstallerPOC:
Users that are interested in TrustedInstallerPOC are comparing it to the libraries listed below
- A POC to disable TamperProtection and other Defender / MDE components☆197Updated 8 months ago
- Nim process hollowing loader☆55Updated 6 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆100Updated last month
- ☆112Updated last year
- A Mythic Agent written in PIC C.☆171Updated 2 weeks ago
- Utilities for obfuscating shellcode☆51Updated 7 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆55Updated 7 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆83Updated 7 months ago
- PS-MOTW: PowerShell scripts to set / show / remove MOTW (Mark of the Web)☆34Updated last year
- ☆33Updated 9 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆109Updated last year
- IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.☆95Updated last year
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated 11 months ago
- Lifetime AMSI bypass.☆35Updated 7 months ago
- Evade EDR's the simple way, by not touching any of the API's they hook.☆84Updated 3 weeks ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated 11 months ago
- Windows API header file parsing tool to generate source code for Windows API hashing☆4Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆85Updated 8 months ago
- Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠☆102Updated this week
- A bunch of scripts and code i wrote.☆134Updated 3 months ago
- ☆139Updated 6 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆46Updated 9 months ago
- UAC Bypass using CMSTP in Rust☆24Updated 2 months ago
- Create and enumerate hidden desktops.☆90Updated last year
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆53Updated 3 months ago
- A command and control framework.☆46Updated last month
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆21Updated last year
- Powershell UAC Bypass script leveraging WinSAT.exe☆15Updated 3 years ago
- Let's analyze one of the ways to bypass the smart screen and write our own simple cryptor that runs the shellcode☆56Updated 4 months ago