Memoryo3o / BypassUAC
By write list bypassuac
☆170Updated 3 years ago
Alternatives and similar repositories for BypassUAC:
Users that are interested in BypassUAC are comparing it to the libraries listed below
- 自己开的cs插件☆242Updated 2 years ago
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆335Updated 2 years ago
- 使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。☆417Updated 3 years ago
- 利用白名单文件 cdb.exe 执行 shellcode☆213Updated 2 years ago
- 远程shellcode加载&权限维持+小功能☆293Updated 9 months ago
- python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)2021-9-13☆269Updated 3 months ago
- 影子用户 克隆☆228Updated 3 years ago
- dump lsass进程工具☆549Updated last year
- 添加计划任务方法集合☆261Updated last year
- ☆336Updated 2 years ago
- EDR绕过demo☆287Updated last year
- cobaltstrike插件☆179Updated 3 years ago
- js免杀shellcode,绕过杀毒添加自启☆357Updated 3 years ago
- 内网渗透|红队工具|C#内存加载|cobaltstrike☆297Updated 2 years ago
- 适合在命令行中使用的轻巧的SQL Server数据库安全检测工具☆427Updated 3 years ago
- nim一键免杀☆212Updated 3 years ago
- Token stealing tool written by Go. Bypass Kaspersky,Defender,Avira, etc./Go 编写的 Token 窃取工具。免杀卡巴、Defender、小红伞等杀软☆173Updated last month
- 一款可以过国内所有杀软可以过云查杀的shellcode loader☆145Updated 2 years ago
- 免杀死亡笔记☆115Updated 2 years ago
- 使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。☆537Updated 3 years ago
- Cobalt Strike 二开项目☆181Updated 2 years ago
- c++免杀绕过360,vt爆4个☆84Updated 2 years ago
- 强制关闭360 需要管理员权限☆169Updated 3 years ago
- 40行代码检测到大部分CobaltStrike的shellcode☆274Updated 3 years ago
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆313Updated 2 years ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆274Updated 3 years ago
- shellcode 异或加密并生成dll☆250Updated 4 years ago
- 远程创建任务计划工具☆183Updated 2 years ago
- 一键修改exe、dll的编译时间、创建时间、修改时间和访问时间☆166Updated last year
- 基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)☆254Updated 3 years ago