MpCmdRun / uac-bypassLinks
ATL.dll and WmiMgmt.msc UAC Bypass
☆13Updated 4 months ago
Alternatives and similar repositories for uac-bypass
Users that are interested in uac-bypass are comparing it to the libraries listed below
Sorting:
- Unhook Ntdll.dll, Go & C++.☆27Updated 4 months ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆22Updated 3 months ago
- converts sRDI compatible dlls to shellcode☆30Updated 7 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- A way to maintain long-term access to Windows LAPS for lateral movement in AD via installing an Offensive LAPS RPC backdoor on a DC.☆26Updated 2 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 7 months ago
- ☆41Updated 2 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆68Updated 2 weeks ago
- BypassCredGuard CS BOF☆45Updated 7 months ago
- Bypassing Amsi using LdrLoadDll☆45Updated 7 months ago
- ☆50Updated last month
- Less sugar (entropy) for your binaries☆34Updated 5 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- ☆53Updated 8 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆56Updated 3 months ago
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆22Updated 4 months ago
- Dump protected process memory by using BYOVD to tamper with handle objects in the kernel.☆35Updated 3 weeks ago
- Using LNK files and user input simulation to start processes under explorer.exe☆26Updated 11 months ago
- ☆24Updated 6 months ago
- (EDR) Dll Unhooking = kernel32.dll, kernelbase.dll, ntdll.dll, user32.dll, apphelp.dll, msvcrt.dll.☆41Updated 3 months ago
- Shellcode Loader Utilizing ETW Events☆65Updated 6 months ago
- Rewrite to fit my needs☆30Updated last year
- Shellcode Loader using indirect syscalls☆16Updated last year
- ☆28Updated 7 months ago
- Proxy function calls through the thread pool with ease☆29Updated 6 months ago
- Adjusted version of the impacket-dcomexec script to work against Windows 10☆10Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆41Updated 2 years ago
- a demo module for the kaine agent to execute and inject assembly modules☆40Updated last year
- Good CLR Host with Native patchless AMSI Bypass☆87Updated 4 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆67Updated last year