Push3AX / GrabAccess
Bookit / Windows Login Password and Bitlocker Bypass Tool
☆420Updated 5 months ago
Alternatives and similar repositories for GrabAccess:
Users that are interested in GrabAccess are comparing it to the libraries listed below
- basic concept for the latest windows wifi driver CVE☆235Updated 3 months ago
- ☆309Updated 2 years ago
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆289Updated 9 months ago
- RDL的堆溢出导致的RCE☆211Updated 5 months ago
- 一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.☆452Updated 4 months ago
- HVNC for Cobalt Strike☆1,182Updated last year
- 🤖 Kill The Protected Process 🤖☆437Updated 8 months ago
- UAC bypass for x64 Windows 7 - 11☆791Updated 2 years ago
- CVE-2023-38831 winrar exploit generator☆784Updated last year
- 免杀学习笔记☆217Updated last year
- Windows Token Stealing Expert☆462Updated last year
- PrintNotifyPotato☆513Updated 2 years ago
- Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThrea…☆987Updated 7 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆420Updated last year
- Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts☆437Updated 4 years ago
- PoC for the Untrusted Pointer Dereference in the ks.sys driver☆262Updated 2 months ago
- A Bypass Anti-virus Software Lateral Movement Command Execution Tool☆1,418Updated last week
- Windows Elevation(持续更新)☆646Updated 2 years ago
- 一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。☆669Updated 2 months ago
- Complete list of LPE exploits for Windows (starting from 2023)☆705Updated 2 weeks ago
- Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit☆1,076Updated 3 months ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆909Updated last year
- Password Crack Framework☆512Updated 11 months ago
- CVE-2023-0386在ubuntu22.04上的提权☆388Updated last year
- CPP AV/EDR Killer☆371Updated last year
- cobaltstrike 4.8 crack☆42Updated 2 months ago
- New generation of wmiexec.py☆1,051Updated 2 months ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆258Updated 3 years ago
- WPS Office RCE On 2023-08-10☆249Updated last year
- ☆323Updated 7 months ago