Yet-Zio / WusaBypassUACLinks
UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and FuzzySecurity for their efforts
☆34Updated 3 years ago
Alternatives and similar repositories for WusaBypassUAC
Users that are interested in WusaBypassUAC are comparing it to the libraries listed below
Sorting:
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Small POC for process ghosting☆39Updated 3 years ago
- Another AMSI bypass - but in C++.☆23Updated 2 years ago
- Injects shellcode into remote processes using direct syscalls☆78Updated 4 years ago
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆62Updated 3 years ago
- My implementation of Halo's Gate technique in C#☆54Updated 3 years ago
- Extracting Syscall Stub, Modernized☆65Updated 3 years ago
- Dell Driver EoP (CVE-2021-21551)☆32Updated 3 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆100Updated 2 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used☆93Updated 3 years ago
- Enabled / Disable LSA Protection via BYOVD☆68Updated 3 years ago
- improving zerosums smbdoor - a silent remote backdoor which abuses undoc. APIs in srvnet.sys☆50Updated 2 years ago
- One gate to all syscalls!☆23Updated 3 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆56Updated 3 years ago
- Just another casual shellcode native loader☆24Updated 3 years ago
- Recreating and reviewing the Windows persistence methods☆38Updated 3 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆70Updated last year
- Sleep Obfuscation☆45Updated 2 years ago
- RDPThief donut shellcode inject into mstsc☆87Updated 4 years ago
- Repository for dirty scripts and PoCs☆17Updated 3 months ago
- Artemis - C++ Hell's Gate Syscall Implementation☆33Updated last year
- abusing Process Hacker driver to terminate other processes (BYOVD)☆82Updated 2 years ago
- ☆39Updated 4 years ago
- Various implementations for C# in memory execution. Assembly.Load() Assembly.LoadFile() AppDomain.ExecuteAssembly()☆34Updated 4 years ago
- Bypass UAC elevation on Windows 8 (build 9600) & above.☆56Updated 2 years ago
- yet another sleep encryption thing. also used the default github repo name for this one.☆69Updated 2 years ago
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆48Updated last year