PN-Tester / AppxPotato
AppX RPC Local Privilege Escalation - Windows 10/11
☆60Updated last year
Alternatives and similar repositories for AppxPotato:
Users that are interested in AppxPotato are comparing it to the libraries listed below
- Shellcode Reductio Entropy Tools☆65Updated last year
- CVE-2024-35250 的 Beacon Object File (BOF) 实现。☆16Updated 4 months ago
- ASPX ShellCode Loader☆49Updated last year
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆43Updated 10 months ago
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆89Updated last year
- Binary Hollowing☆72Updated 6 months ago
- Silently Install Chrome Extension For Persistence☆49Updated 8 months ago
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆71Updated last year
- ☆31Updated last year
- Bypass Windows Defender☆61Updated 2 years ago
- kill windows log☆45Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆128Updated 2 years ago
- tsh多终端代理通信☆18Updated last month
- ☆33Updated last month
- ☆18Updated last year
- Kill Everything AV/EDR☆25Updated 4 months ago
- Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring☆57Updated last year
- Zerologon自动化脚本☆88Updated last year
- 利用EFSRPC协议批量探测出网☆65Updated last year
- 一个普通的BOF用来BypassUAC☆19Updated 11 months ago
- AddDefenderExclusions Beacon Object File☆35Updated last year
- ☆13Updated last year
- 用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案☆28Updated last year
- ☆40Updated last year
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆64Updated last month
- MSSQL CLR for pentest.☆53Updated last year
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆42Updated last year
- more conveniently Visual-Studio-BOF-template☆62Updated last year
- CVE-2023-21707 EXP☆28Updated last year
- ☆49Updated last year