PN-Tester / AppxPotatoLinks
AppX RPC Local Privilege Escalation - Windows 10/11
☆71Updated last year
Alternatives and similar repositories for AppxPotato
Users that are interested in AppxPotato are comparing it to the libraries listed below
Sorting:
- CVE-2024-35250 的 Beacon Object File (BOF) 实现。☆20Updated 6 months ago
- Bypass Windows Defender☆61Updated 2 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆50Updated last year
- Binary Hollowing☆76Updated 9 months ago
- Shellcode Reductio Entropy Tools☆67Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- Delete file regardless of whether the handle is used via SetFileInformationByHandle☆43Updated last year
- ASPX ShellCode Loader☆50Updated last year
- more conveniently Visual-Studio-BOF-template☆65Updated last year
- ☆34Updated 3 months ago
- kill windows log☆45Updated last year
- BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the curr…☆74Updated last year
- Cobalt Strike BOF that Add a user to localgroup by samr☆130Updated 2 years ago
- 用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案☆30Updated last year
- Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response)…☆68Updated 3 months ago
- Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring☆60Updated last month
- ☆31Updated last year
- Zerologon自动化脚本☆90Updated last year
- Beacon Object File implementation of pwn1sher's KillDefender☆66Updated 2 years ago
- Silently Install Chrome Extension For Persistence☆51Updated 10 months ago
- A BOF/COFF loader implemented in Go and CGO.☆22Updated last year
- A Blind EDR Project for Educational Purposes☆36Updated 4 months ago
- AddDefenderExclusions Beacon Object File☆38Updated last year
- 免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus☆67Updated 2 years ago
- 利用EFSRPC协议批量探测出网☆66Updated last year
- 在cobaltstrike中使用的bof工具集,收集整理验证好用的bof。☆13Updated 3 years ago
- 主要用于隐藏进程真实路径,进程带windows真签名☆111Updated 7 months ago
- vehsyscall:a syscall project that may bypass EDR☆58Updated last year
- ☆49Updated 2 years ago
- MSSQL CLR for pentest.☆54Updated last year