MpCmdRun / uac-bypass
ATL.dll and WmiMgmt.msc UAC Bypass
β12Updated 2 weeks ago
Alternatives and similar repositories for uac-bypass
Users that are interested in uac-bypass are comparing it to the libraries listed below
Sorting:
- π | RubyRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rubyβ10Updated 3 weeks ago
- Unhook Ntdll.dll, Go & C++.β22Updated 3 weeks ago
- converts sRDI compatible dlls to shellcodeβ29Updated 3 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.β30Updated 3 weeks ago
- Ransomware written in go, encrypt - decrypt.β20Updated 2 weeks ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.β17Updated 3 weeks ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.β47Updated last year
- Threadless shellcode injection toolβ64Updated 9 months ago
- Encode shellcode into dictionary words for evasion and entropy reductionβ25Updated 6 months ago
- Ntdll Unhookingβ12Updated 2 weeks ago
- A Free Open sourced crypter that builds a output .NET .exe Stub (Updated whenever I feel like it)β14Updated last week
- Proxy function calls through the thread pool with easeβ27Updated 2 months ago
- Good CLR Host with Native patchless AMSI Bypassβ50Updated 3 weeks ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to neβ¦β14Updated this week
- Shellcode Loader Utilizing ETW Eventsβ63Updated 2 months ago
- EmbedExeLnk by x86matthew modified by d4rkiZβ42Updated 2 years ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentialsβ35Updated this week
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.β61Updated last year
- Transparently call NTAPI via Halo's Gate with indirect syscalls.β11Updated last year
- β52Updated 4 months ago
- Bypasses AMSI protection through remote memory patching and parsing technique.β37Updated this week
- π‘οΈ A multi-user malleable C2 framework targeting Windows. Written in C++ and Pythonβ44Updated last year
- Cobalt Strike UDRL for memory scanner evasion.β51Updated last year
- Bypassing Amsi using LdrLoadDllβ44Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.β74Updated 9 months ago
- DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assemblyβ60Updated last year
- Cobalt Strike Beacon Object File to to change the user's desktop wallpaperβ13Updated last year
- β30Updated 4 months ago
- Rewrite to fit my needsβ28Updated 9 months ago
- BypassCredGuard CS BOFβ38Updated 3 months ago