SecuProject / DLLHijackingScanner
This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.
☆273Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for DLLHijackingScanner
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆377Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- ☆321Updated last year
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆170Updated 2 years ago
- Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)☆461Updated 2 years ago
- Various Cobalt Strike BOFs☆576Updated 2 years ago
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆496Updated 3 years ago
- PIC lsass dumper using cloned handles☆572Updated 2 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆448Updated 3 years ago
- Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token…☆155Updated 2 years ago
- InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assem…☆601Updated last year
- Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)☆248Updated 2 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆246Updated last year
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆433Updated last year
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆428Updated last year
- A BOF to automate common persistence tasks for red teamers☆267Updated last year
- XLL Phishing Tradecraft☆391Updated 2 years ago
- POCs for Shellcode Injection via Callbacks☆393Updated 3 years ago
- UDRL for CS☆415Updated 11 months ago
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆266Updated last year
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆374Updated 2 years ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆255Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind☆419Updated last year
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆306Updated 2 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆456Updated 2 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆666Updated 2 years ago