S12cybersecurity / Admin2SysLinks
Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM
☆60Updated 2 years ago
Alternatives and similar repositories for Admin2Sys
Users that are interested in Admin2Sys are comparing it to the libraries listed below
Sorting:
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆43Updated last year
- API Hammering with C++20☆49Updated 3 years ago
- Extracting Syscall Stub, Modernized☆65Updated 3 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆83Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆68Updated 4 years ago
- A Bumblebee-inspired Crypter☆79Updated 2 years ago
- Various methods of executing shellcode☆72Updated 2 years ago
- Splitting and executing shellcode across multiple pages☆101Updated 2 years ago
- PDF Icon File Type Spoofer☆16Updated last year
- Kernel Mode Driver for Elevating Process Privileges☆132Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆63Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆71Updated last year
- A small NtCreateUserProcess PoC that spawns a Command prompt.☆99Updated 3 years ago
- This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCr…☆63Updated last year
- My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.☆78Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆89Updated 3 years ago
- Patch AMSI and ETW in remote process via direct syscall☆83Updated 3 years ago
- ☆118Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆51Updated 3 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆54Updated 2 years ago
- Tool for playing with Windows Access Token manipulation.☆55Updated 2 years ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- Deleting Shadow Copies In Pure C++☆114Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆90Updated 2 years ago
- Small PoC of using a Microsoft signed executable as a lolbin.☆138Updated 2 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Example of C# heap injector for x64 and x86 shellcodes☆14Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆110Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆66Updated 2 years ago