MpCmdRun / uac-bypassLinks
ATL.dll and WmiMgmt.msc UAC Bypass
☆13Updated 6 months ago
Alternatives and similar repositories for uac-bypass
Users that are interested in uac-bypass are comparing it to the libraries listed below
Sorting:
- Pattern-based AMSI bypass that patches AMSI.dll in memory by modifying comparison values, conditional jumps, and function prologues to ne…☆25Updated 6 months ago
- converts sRDI compatible dlls to shellcode☆32Updated 9 months ago
- Remote service-staging tool built on Impacket, designed for BOF-style lateral movement workflows that lets you upload custom service load…☆45Updated this week
- Unhook Ntdll.dll, Go & C++.☆32Updated 6 months ago
- Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials☆60Updated 6 months ago
- Alternative Read and Write primitives using Rtl* functions the unintended way.☆76Updated 2 months ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 9 months ago
- Cobalt Strike UDRL for memory scanner evasion.☆52Updated last year
- ☆52Updated last month
- Less sugar (entropy) for your binaries☆33Updated 2 months ago
- Proof of Concepts code for Bring Your Own Vulnerable Driver techniques☆83Updated 2 months ago
- ☆46Updated 5 months ago
- Dumping App Bound Protected Credentials & Cookies Without Privileges.☆143Updated 5 months ago
- Shellcode Loader Utilizing ETW Events☆67Updated 8 months ago
- Rewrite to fit my needs☆32Updated last year
- ☆50Updated 4 months ago
- Using Just In Time (JIT) instruction decryption, this shellcode loader ensures that only the currently executing instruction is visible i…☆54Updated 7 months ago
- Shellcode Loader using indirect syscalls☆16Updated last year
- Dump protected process memory by using BYOVD to tamper with handle objects in the kernel.☆37Updated 3 months ago
- Proxy function calls through the thread pool with ease☆30Updated 8 months ago
- Identifies LOLDrivers that are not blocked by the active HVCI policy — ideal for BYOVD scenarios.☆72Updated 3 months ago
- Threadless shellcode injection tool☆67Updated last year
- The most extensive collection of BOFs (Beacon Object Files) tailored for Red Teams using C++23☆15Updated 5 months ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆66Updated last year
- Beacon Object File (BOF) for Using the BadSuccessor Technique for Account Takeover☆76Updated 3 weeks ago
- a BOF implementation of various registry persistence methods☆33Updated last week
- Modern PIC implant for Windows (64 & 32 bit)☆105Updated 3 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆50Updated last year
- A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user☆41Updated last year
- ☆43Updated 11 months ago