S12cybersecurity / Admin2SysLinks
Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM
☆56Updated 2 years ago
Alternatives and similar repositories for Admin2Sys
Users that are interested in Admin2Sys are comparing it to the libraries listed below
Sorting:
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆41Updated last year
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆60Updated 2 years ago
- User Mode Windows Rootkit☆63Updated last year
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆56Updated 2 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Repository to gather the .NET malware I will be developing☆18Updated 2 months ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆48Updated last year
- PDF Icon File Type Spoofer☆15Updated 10 months ago
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- API Hammering with C++20☆46Updated 2 years ago
- Extracting Syscall Stub, Modernized☆65Updated 3 years ago
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆64Updated 2 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- Encode shellcode into dictionary words for evasion and entropy reduction☆26Updated 7 months ago
- Shellcode loader using direct syscalls via Hell's Gate and payload encryption.☆89Updated 11 months ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆48Updated 3 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆88Updated 2 years ago
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Red Team Operation's Defense Evasion Technique.☆52Updated last year
- Tool for playing with Windows Access Token manipulation.☆55Updated 2 years ago
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated 2 years ago
- Transparently call NTAPI via Halo's Gate with indirect syscalls.☆11Updated last year
- ☆115Updated 2 years ago