antonioCoco / SspiUacBypass
Bypassing UAC with SSPI Datagram Contexts
☆414Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SspiUacBypass
- A beacon object file implementation of PoolParty Process Injection Technique.☆324Updated 11 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆310Updated last year
- A BOF that runs unmanaged PEs inline☆548Updated last month
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆287Updated 3 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 7 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 9 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆542Updated 4 months ago
- ☆506Updated 9 months ago
- ☆314Updated last year
- shellcode loader for your evasion needs☆272Updated last week
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆473Updated last year
- Dump lsass using only NTAPIs running 3 programs to create 3 JSON and 1 ZIP file... and generate the MiniDump later!☆352Updated last month
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆379Updated 4 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆383Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆336Updated 7 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆422Updated last year
- Terminate AV/EDR Processes using kernel driver☆338Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- A Windows potato to privesc☆344Updated 2 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆234Updated 7 months ago
- Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscal…☆302Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆396Updated 2 weeks ago
- COM Hijacking VOODOO☆257Updated 8 months ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆348Updated last year
- A Visual Studio template used to create Cobalt Strike BOFs☆282Updated 3 years ago