Offensive-Panda / C2_Elevated_Shell_DLL_Hijcking
DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers identified this technique which uses a simplified process of DLL hijacking and mock folders to bypass UAC control. I tested this on Windows 10,11 and bypassed Windows 10 UAC security feature.
☆41Updated 11 months ago
Alternatives and similar repositories for C2_Elevated_Shell_DLL_Hijcking:
Users that are interested in C2_Elevated_Shell_DLL_Hijcking are comparing it to the libraries listed below
- Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.☆61Updated last year
- Direct syscalls Injection to bypass AV/EDR☆11Updated 11 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- Various methods of executing shellcode☆70Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated last year
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆46Updated 11 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆83Updated 2 years ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆74Updated 8 months ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 7 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆69Updated last year
- Red Team Operation's Defense Evasion Technique.☆53Updated 10 months ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆25Updated 5 months ago
- This is the combination of multiple evasion techniques to evade defenses. (Dirty Vanity)☆48Updated 11 months ago
- Threadless shellcode injection tool☆63Updated 8 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆84Updated 2 years ago
- Windows Thread Pool Injection Havoc Implementation☆29Updated last year
- Windows NTLM hash dump utility written in C language, that supports Windows and Linux. Hashes can be dumped in realtime or from already s…☆62Updated last year
- Unhook Ntdll.dll, Go & C++.☆21Updated this week
- Rewrite to fit my needs☆27Updated 9 months ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- 🗡️ A multi-user malleable C2 framework targeting Windows. Written in C++ and Python☆44Updated last year
- API Hammering with C++20☆46Updated 2 years ago
- Shellcode Loader Utilizing ETW Events☆63Updated last month
- ☆36Updated 2 years ago
- Research into removing strings & API call references at compile-time (Anti-Analysis)☆25Updated 10 months ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆88Updated 2 years ago
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆119Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- Custom Python shellcode encryptor and obfuscator☆12Updated last year
- ☆36Updated 2 years ago