FourCoreLabs / TrustedInstallerPOC
A simple go Proof of Concept to start a new shell as TrustedInstaller
☆47Updated last year
Related projects ⓘ
Alternatives and complementary repositories for TrustedInstallerPOC
- A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue☆95Updated 7 months ago
- IoctlHunter is a command-line tool designed to simplify the analysis of IOCTL calls made by userland software targeting Windows drivers.☆90Updated 10 months ago
- ☆98Updated 3 weeks ago
- ☆126Updated 3 months ago
- ☆105Updated 9 months ago
- Two in one, patch lifetime powershell console, no more etw and amsi!☆80Updated 4 months ago
- ☆67Updated 3 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆85Updated last year
- Utilities for obfuscating shellcode☆45Updated 4 months ago
- A tool to verify and create PE Checksums for Portable Executable (PE) files.☆50Updated last year
- A POC to disable TamperProtection and other Defender / MDE components☆186Updated 5 months ago
- A collection of small scripts and tools for deobfuscation and malware analysis.☆65Updated last year
- Create and enumerate hidden desktops.☆88Updated 11 months ago
- Scan your computer for known vulnerable and known malicious Windows drivers using loldrivers.io☆79Updated 9 months ago
- NidhoggScript is a tool to generate "script" file that allows execution of multiple commands for Nidhogg☆47Updated 8 months ago
- Lifetime AMSI bypass.☆36Updated 4 months ago
- ☆105Updated last year
- Hide your P/Invoke signatures through other people's signed assemblies☆202Updated 8 months ago
- comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reducti…☆190Updated 5 months ago
- ☆62Updated 9 months ago
- Find DLLs with RWX section☆75Updated last year
- Nim process hollowing loader☆47Updated 3 months ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Windows Active DIrectory Pentesting documentation.☆17Updated 5 months ago
- This project is an implant framework designed for long term persistent access to Windows machines.☆110Updated last year
- malleable profile generator GUI for Havoc☆56Updated last year
- ☆118Updated last year
- A bunch of scripts and code i wrote.☆131Updated 2 weeks ago
- Tool for playing with Windows Access Token manipulation.☆52Updated last year