antonioCoco / SspiUacBypass
Bypassing UAC with SSPI Datagram Contexts
☆409Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SspiUacBypass
- A beacon object file implementation of PoolParty Process Injection Technique.☆321Updated 10 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆426Updated 4 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆275Updated 3 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆265Updated 6 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆309Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆531Updated 3 months ago
- Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime☆298Updated last year
- A BOF that runs unmanaged PEs inline☆544Updated 2 weeks ago
- ☆311Updated 11 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆405Updated 8 months ago
- ☆506Updated 8 months ago
- Fileless atexec, no more need for port 445☆325Updated 7 months ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆334Updated 7 months ago
- Creating a repository with all public Beacon Object Files (BoFs)☆420Updated last year
- Process injection alternative☆299Updated 2 months ago
- Terminate AV/EDR Processes using kernel driver☆336Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆227Updated 4 months ago
- shellcode loader for your evasion needs☆262Updated this week
- Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!☆350Updated last month
- Use hardware breakpoint to dynamically change SSN in run-time☆232Updated 7 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆471Updated last year
- A Windows potato to privesc☆340Updated 2 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆368Updated 4 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆376Updated last year
- Evasive shellcode loader☆234Updated 3 weeks ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆241Updated 4 months ago
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆380Updated last year
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆346Updated last year