Offensive-Panda / C2_Elevated_Shell_DLL_HijckingLinks
DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers identified this technique which uses a simplified process of DLL hijacking and mock folders to bypass UAC control. I tested this on Windows 10,11 and bypassed Windows 10 UAC security feature.
☆42Updated last year
Alternatives and similar repositories for C2_Elevated_Shell_DLL_Hijcking
Users that are interested in C2_Elevated_Shell_DLL_Hijcking are comparing it to the libraries listed below
Sorting:
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆53Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆27Updated 8 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 9 months ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆121Updated 2 years ago
- Various methods of executing shellcode☆71Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆75Updated 11 months ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆45Updated last year
- Do some DLL SideLoading magic☆84Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆30Updated 5 months ago
- Splitting and executing shellcode across multiple pages☆102Updated 2 years ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆50Updated last year
- ☆38Updated 2 years ago
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆63Updated last year
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆85Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆89Updated 2 years ago
- Sleep Obfuscation☆45Updated 2 years ago
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆118Updated last year
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- Malware?☆70Updated 9 months ago
- API Hammering with C++20☆49Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated 2 years ago
- This repo goes with the blog entry at blog.malicious.group entitled "Writing your own RDI / sRDI loader using C and ASM".☆86Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Rewrite to fit my needs☆28Updated 11 months ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago