FourCoreLabs / TrustedInstallerPOCLinks
A simple go Proof of Concept to start a new shell as TrustedInstaller
☆58Updated 2 years ago
Alternatives and similar repositories for TrustedInstallerPOC
Users that are interested in TrustedInstallerPOC are comparing it to the libraries listed below
Sorting:
- A POC to disable TamperProtection and other Defender / MDE components☆225Updated last year
- PS-MOTW: PowerShell scripts to set / show / remove MOTW (Mark of the Web)☆44Updated last year
- The best powershell obfuscator ever made☆112Updated 2 months ago
- Create and enumerate hidden desktops.☆88Updated last year
- Go ransomware leveraging ChaCha20 and ECIES encryption with a web-based control panel.☆41Updated 5 months ago
- SetupHijack is a security research tool that exploits race conditions and insecure file handling in Windows applications installer and up…☆237Updated last week
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆73Updated last year
- Nim process hollowing loader☆60Updated 2 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆137Updated 9 months ago
- macos stealer poc☆124Updated 2 months ago
- Backdooring VSCode Projects☆79Updated 4 months ago
- Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and en…☆41Updated last year
- Dynamic shellcode loader with sophisticated evasion capabilities☆115Updated last week
- A proof-of-concept for (CVE-2023-38840) that extracts plaintext master passwords from a locked Bitwarden vault.☆41Updated last year
- ☆108Updated 11 months ago
- A command and control framework.☆55Updated 9 months ago
- Version 2 - A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders …☆101Updated 6 months ago
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆155Updated 2 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆85Updated 2 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆83Updated 5 months ago
- Advanced dynamic malware analysis tool.☆82Updated last year
- ☆144Updated last year
- This project is an implant framework designed for long term persistent access to Windows machines.☆109Updated 2 years ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆44Updated last year
- ☆108Updated 2 years ago
- Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by …☆23Updated 2 years ago
- ☆41Updated last year
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆92Updated last year
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆52Updated last year
- execute PE in memory Filelessly☆46Updated 8 months ago