S12cybersecurity / Admin2SysLinks
Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM
☆57Updated 2 years ago
Alternatives and similar repositories for Admin2Sys
Users that are interested in Admin2Sys are comparing it to the libraries listed below
Sorting:
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Repository to gather the .NET malware I will be developing☆18Updated 3 months ago
- PDF Icon File Type Spoofer☆16Updated 11 months ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- API Hammering with C++20☆46Updated 2 years ago
- Extracting Syscall Stub, Modernized☆65Updated 3 years ago
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆60Updated 2 years ago
- Herpaderply Hollowing - a PE injection technique, hybrid between Process Hollowing and Process Herpaderping☆56Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Akame is an open-source, shellcode loader written in C++17☆20Updated 2 months ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆88Updated 2 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 3 years ago
- User Mode Windows Rootkit☆63Updated last year
- A Bumblebee-inspired Crypter☆80Updated 2 years ago
- Listing UDP connections with remote address without sniffing.☆29Updated last year
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆52Updated 3 years ago
- Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)☆61Updated last year
- Your NTDLL vaccine from modern direct syscall methods.☆35Updated 3 years ago
- Next gen process injection technique☆54Updated 4 years ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated 2 years ago
- Just another ntdll unhooking using Parun's Fart technique☆75Updated 2 years ago
- Patches the AmsiScan function in clr.dll allowing for unrestricted assembly loading in .NET☆37Updated last month
- ☆39Updated 2 years ago
- Change hash for a signed pe☆16Updated last year
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆90Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆26Updated 7 months ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆48Updated last year
- AMSI Bypass for powershell☆30Updated 3 years ago