MpCmdRun / uac-bypassLinks
ATL.dll and WmiMgmt.msc UAC Bypass
☆13Updated 3 months ago
Alternatives and similar repositories for uac-bypass
Users that are interested in uac-bypass are comparing it to the libraries listed below
Sorting:
- converts sRDI compatible dlls to shellcode☆30Updated 6 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆51Updated last year
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- ☆49Updated 3 weeks ago
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆21Updated 2 months ago
- ☆38Updated 2 months ago
- ☆53Updated 7 months ago
- A way to maintain long-term access to Windows LAPS for lateral movement in AD via installing an Offensive LAPS RPC backdoor on a DC.☆25Updated last month
- Ntdll Unhooking☆13Updated 3 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 6 months ago
- Dump protected process memory by using BYOVD to tamper with handle objects in the kernel.☆31Updated this week
- Encode shellcode into dictionary words for evasion and entropy reduction☆27Updated 9 months ago
- A small collection of Crystal Palace PIC loaders designed for use with Cobalt Strike☆135Updated last week
- Unhook Ntdll.dll, Go & C++.☆27Updated 3 months ago
- Good CLR Host with Native patchless AMSI Bypass☆84Updated 3 months ago
- Locate dlls and function addresses without PEB Walk and EAT parsing☆70Updated 2 weeks ago
- Less sugar (entropy) for your binaries☆34Updated 4 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆76Updated 11 months ago
- Proxy function calls through the thread pool with ease☆28Updated 5 months ago
- Rewrite to fit my needs☆30Updated last year
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆54Updated 2 months ago
- Shellcode Loader using indirect syscalls☆16Updated last year
- A Cobalt Strike payload generator and lateral movement aggressor script which places Beacon shellcode into a custom shellcode loader☆42Updated 10 months ago
- ☆27Updated 6 months ago
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- EmbedExeLnk by x86matthew modified by d4rkiZ☆42Updated 2 years ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆34Updated last week
- Threadless shellcode injection tool☆66Updated last year
- Shellcode Loader Utilizing ETW Events☆64Updated 5 months ago
- Bypassing Amsi using LdrLoadDll☆45Updated 7 months ago