R41N3RZUF477 / QuickAssist_UAC_BypassLinks
UAC Bypass using UIAccess program QuickAssist
☆101Updated 3 months ago
Alternatives and similar repositories for QuickAssist_UAC_Bypass
Users that are interested in QuickAssist_UAC_Bypass are comparing it to the libraries listed below
Sorting:
- bring your own vulnerable driver☆98Updated 2 years ago
- find dll base addresses without PEB WALK☆91Updated last month
- PoC for thread pool based process injection in Windows.☆116Updated 2 months ago
- An example reference design for a proposed BOF PE☆168Updated last month
- Playing around with Thread Context Hijacking. Building more evasive primitives to use as alternative for existing process injection techn…☆159Updated 3 weeks ago
- TypeLib persistence technique☆115Updated 7 months ago
- Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR …☆257Updated 10 months ago
- A basic C2 framework written in C☆60Updated 11 months ago
- ☆115Updated 2 years ago
- Exploitation of echo_driver.sys☆170Updated last year
- Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar☆130Updated 9 months ago
- Load static-compiled PE from remote server.☆62Updated 3 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- Cobaltstrike Reflective Loader with Synthetic Stackframe☆123Updated 4 months ago
- Bypass LSA protection using the BYODLL technique☆161Updated 8 months ago
- Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll☆120Updated last month
- ☆36Updated 2 years ago
- ApexLdr is a DLL Payload Loader written in C☆110Updated 10 months ago
- Implementation of Indirect Syscall technique to pop a calc.exe☆102Updated last year
- Generic PE loader for fast prototyping evasion techniques☆231Updated 11 months ago
- Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution☆180Updated last week
- ☆122Updated last year
- A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, f…☆161Updated last year
- ☆125Updated 9 months ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆134Updated 2 years ago
- BOF with Synthetic Stackframe☆147Updated 3 months ago
- A reflective DLL development template for the Rust programming language☆87Updated 2 weeks ago
- shellcode生成框架☆86Updated 10 months ago
- An implementation of an indirect system call☆127Updated last year
- Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)☆71Updated 8 months ago