S12cybersecurity / ExplorerUACStealer
ExplorerUACStealer it's a malware that steal credentials provided by users in UAC Auth in explorer using API Hooking with Detours in C++
☆14Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ExplorerUACStealer
- Malware Libraries focused in help Malware Development☆10Updated last year
- Linux Malware creator to attack Windows System via Reverse Shell with FindWindow Process Code Injection☆13Updated last year
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Classic DLL injection. Download dll from url and inject. Simple C++ implementation☆9Updated 2 years ago
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆12Updated 7 months ago
- ☆10Updated 2 weeks ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 3 months ago
- An issue in AVG AVG Anti-Spyware v.7.5 allows an attacker to execute arbitrary code via a crafted script to the guard.exe component☆11Updated last year
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Automate Blind SQL Injection with Python.☆20Updated 2 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆18Updated 3 years ago
- ☆21Updated last year
- A mechanism that trampoline hooks functions in x86/x64 systems.☆20Updated last month
- ☆12Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago
- powershell script i wrote that can suspend an arbitrary process (with limits)☆20Updated last year
- Process injection via KernelCallbackTable☆14Updated 2 years ago
- Malware development: persistence - part 1: startup folder registry keys. C++ implementation☆12Updated 2 years ago
- ☆11Updated 11 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆14Updated last year
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆10Updated 2 years ago
- Mythic C2 Agent written in x64 PIC C☆26Updated this week
- Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions☆11Updated 2 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post