Push3AX / GrabAccessLinks
Bootkit / Windows Login Password Bypass Tool
☆500Updated 2 months ago
Alternatives and similar repositories for GrabAccess
Users that are interested in GrabAccess are comparing it to the libraries listed below
Sorting:
- UAC bypass for x64 Windows 7 - 11☆810Updated 2 years ago
- Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.☆294Updated last year
- basic concept for the latest windows wifi driver CVE☆237Updated 8 months ago
- 🤖 Kill The Protected Process 🤖☆438Updated last year
- HVNC for Cobalt Strike☆1,231Updated last year
- CobaltStrike 4.8 Cracked☆59Updated 2 years ago
- ☆1,175Updated this week
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆955Updated last year
- CVE-2023-38831 winrar exploit generator☆786Updated last year
- PoC for the Untrusted Pointer Dereference in the ks.sys driver☆279Updated 7 months ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆271Updated 3 years ago
- 一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.☆508Updated last month
- Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThrea…☆1,084Updated last year
- darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。☆848Updated 8 months ago
- RDL的堆溢出导致的RCE☆216Updated 10 months ago
- 一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。☆726Updated 7 months ago
- Stop Windows Defender programmatically☆977Updated 2 years ago
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆950Updated last year
- A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具☆474Updated 3 years ago
- Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit☆1,145Updated 8 months ago
- Use ICMLuaUtil to Bypass UAC!☆561Updated 5 years ago
- Complete list of LPE exploits for Windows (starting from 2023)☆802Updated 2 weeks ago
- ☆316Updated 2 years ago
- poc for CVE-2024-38063 (RCE in tcpip.sys)☆672Updated 10 months ago
- New generation of wmiexec.py☆1,097Updated last month
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆426Updated 10 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,204Updated last year
- PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆435Updated last year
- CPP AV/EDR Killer☆422Updated last year
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆445Updated 7 months ago