NDevTK / UACSpoof
Spoofing the Windows UAC "verified" publisher :)
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for UACSpoof
- AppX RPC Local Privilege Escalation - Windows 10/11☆16Updated 9 months ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆37Updated 2 years ago
- This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offer…☆11Updated last week
- Exploit POC for CVE-2024-36877☆42Updated 2 months ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- Documentation of Microsoft's Warbird obfuscation☆24Updated 2 months ago
- Import and export x64dbg comments/breakpoints/labels/bookmarks in Cutter☆14Updated 3 years ago
- A PowerShell malware that disables all the Windows Security features with UAC Bypass and Anti-VM features. (Designed to work both as a po…☆18Updated 2 months ago
- IDA plugin to deobfuscate emotet CFF☆13Updated 2 years ago
- The project aims to replace any (legacy) MS-Windows components with open source counterparts.☆27Updated 2 months ago
- This repo for Windows x32-x64 Kernel/Driver/User Mode Exploitation writeups and exploits☆22Updated 6 months ago
- Minesweeper x64 Hack☆12Updated last year
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆40Updated 8 months ago
- A malicious keyboard that delivers a multi-staged attack, consisting of a trojan payload which can bypass antivirus, with Windows machine…☆10Updated last year
- Windows 10 (32-bit) temporary watermark remover.☆52Updated 2 years ago
- Bring Your Own Vulnerable Driver for PatchGuard & Driver Signature Enforcement☆12Updated 7 months ago
- Codes that could trigger BSOD (Blue Screen of Death) on Windows.☆16Updated last month
- Simplifier vmp ultra☆14Updated 11 months ago
- Hash Checker Bypass and Process Hacker☆17Updated 2 years ago
- AES-256 Microsoft Cryptography API Example Use.☆29Updated 11 months ago
- Utility to remove digital code signature from binary PE files in Windows.☆14Updated 3 years ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆12Updated 7 months ago
- Temporary storage for exe2aut☆31Updated 5 years ago
- A packed & protected Module Loader and more, for 64-bit Windows☆28Updated 3 years ago
- This Tampermonkey script makes X a more tolerable experience.☆9Updated last year
- Explode your CBS today with THIS simple trick!☆17Updated 7 months ago
- Website for iLeakage: Browser-based Speculative Execution Attacks on Apple Devices.☆12Updated 3 months ago
- PoC for the Untrusted Pointer Dereference in the appid.sys driver☆13Updated 6 months ago