FourCoreLabs / TrustedInstallerPOC
A simple go Proof of Concept to start a new shell as TrustedInstaller
☆57Updated last year
Alternatives and similar repositories for TrustedInstallerPOC:
Users that are interested in TrustedInstallerPOC are comparing it to the libraries listed below
- A POC to disable TamperProtection and other Defender / MDE components☆209Updated 11 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆111Updated 4 months ago
- The best powershell obfuscator ever made☆105Updated 3 weeks ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated 11 months ago
- A tool to modify SCCM remote control settings on the client machine, enabling remote control without permission prompts or notifications.…☆90Updated 6 months ago
- A stealthy, assembly-based tool for secure function address resolution, offering a robust alternative to GetProcAddress.☆72Updated last year
- kernel-mode DLL Injector☆70Updated 2 weeks ago
- UAC Bypass using CMSTP in Rust☆26Updated 5 months ago
- ☆154Updated 9 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 10 months ago
- ☆128Updated 2 months ago
- ☆119Updated last year
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆46Updated last year
- A Mythic Agent written in PIC C.☆189Updated 3 months ago
- execute PE in memory Filelessly☆36Updated 3 months ago
- Powershell UAC Bypass script leveraging WinSAT.exe☆15Updated 3 years ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆61Updated last week
- Library that eases the use of indirect syscalls. Quite interesting AV/EDR bypass as PoC.☆92Updated last week
- DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.☆97Updated last year
- ☆151Updated last year
- Create and enumerate hidden desktops.☆90Updated last year
- Nim process hollowing loader☆57Updated 9 months ago
- ☆137Updated 11 months ago
- A tool to verify and create PE Checksums for Portable Executable (PE) files.☆51Updated last year
- Fork of Get-InjectedThread - https://gist.github.com/jaredcatkinson/23905d34537ce4b5b1818c3e6405c1d2☆40Updated last year
- Havoc C2 profile generator☆78Updated 6 months ago
- Do some DLL SideLoading magic☆84Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆47Updated last year
- Injecting DLL into LSASS at boot☆93Updated last week