PN-Tester / AppxPotatoLinks
AppX RPC Local Privilege Escalation - Windows 10/11
☆90Updated last year
Alternatives and similar repositories for AppxPotato
Users that are interested in AppxPotato are comparing it to the libraries listed below
Sorting:
- Silently Install Chrome Extension For Persistence☆92Updated last year
- VBS-Obfuscator-GO is a Go-based tool designed for obfuscating VBScript (VBS) files. It transforms readable VBScript code into a less reco…☆35Updated 5 months ago
- ShadeLoader is a shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过☆40Updated 4 months ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆56Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆90Updated 2 years ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆112Updated last year
- Evasive loader to bypass static detection☆59Updated last year
- SharpSilentChrome is a C# project that "silently" installs browser extensions on Google Chrome or MS Edge by updating the browsers' Prefe…☆176Updated 2 months ago
- Shellcode Reductio Entropy Tools☆73Updated 2 years ago
- Bypass YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellcode sequences.☆40Updated last week
- CVE-2024-35250 的 Beacon Object File (BOF) 实现。☆21Updated 10 months ago
- vehsyscall:a syscall project that may bypass EDR☆58Updated last year
- ☆42Updated 2 years ago
- beta☆119Updated last year
- A BOF/COFF loader implemented in Go and CGO.☆22Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆78Updated last year
- ASPX ShellCode Loader☆51Updated last year
- Kill Everything AV/EDR☆27Updated 10 months ago
- Beacon compiled using clang☆71Updated 2 years ago
- A Python-based VBScript Code Obfuscator☆41Updated 6 months ago
- Generator of https://github.com/TheWover/donut in pure Go. supports compression, AMSI/WLDP/ETW bypass, etc.☆59Updated 2 years ago
- Help red teams find opsec processes during engagements☆42Updated 10 months ago
- AddDefenderExclusions Beacon Object File☆40Updated 2 years ago
- Simulate per-process disconnection in red team environments☆110Updated 4 months ago
- A little tool to play with Windows security☆12Updated 2 months ago
- WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler☆128Updated 2 months ago
- A Simple PoC☆21Updated last year
- ☆31Updated last year
- Binary Hollowing☆82Updated last year
- more conveniently Visual-Studio-BOF-template☆71Updated 2 years ago