arsium / BypassUAC
A rework of CMLuaUtil AutoElevated
☆24Updated 2 years ago
Alternatives and similar repositories for BypassUAC:
Users that are interested in BypassUAC are comparing it to the libraries listed below
- Fud Runpe Av Evasion / All Av Bypass☆33Updated 2 years ago
- NanoCore rat stub source code☆36Updated 2 years ago
- My personal shellcode loader☆31Updated 2 years ago
- A small shellcode loader library written in C#☆46Updated 3 years ago
- Akame is an open-source, shellcode loader written in C++17☆19Updated last month
- ☆20Updated last year
- Load static-compiled PE from remote server.☆60Updated 3 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Windows shellcode encoding and encrypting tool☆21Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)☆35Updated 4 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆69Updated last year
- Making Shellcode fully undetectable using uuid☆23Updated 3 years ago
- Bypassing ETW with Csharp☆26Updated 3 years ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆90Updated last year
- BitRat Source Code☆42Updated 4 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆84Updated 2 years ago
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- Extracting Syscall Stub, Modernized☆64Updated 3 years ago
- Using syscall to load shellcode, Evasion techniques☆27Updated 3 years ago
- Change hash for a signed pe☆16Updated last year
- ☆47Updated 2 years ago
- Halos Gate-based NTAPI Unhooker☆52Updated 3 years ago
- DLL Exports Extraction BOF with optional NTFS transactions.☆82Updated 3 years ago
- Flexible C# shellcode runner☆39Updated 3 years ago
- Inject shellcode into process via "EarlyBird"☆26Updated 3 years ago
- CSharp reimplementation of Venoma, another C++ Cobalt Strike beacon dropper with custom indirect syscalls execution☆42Updated last year
- ☆36Updated 2 years ago
- ZwProcessHollowing is a x64 process hollowing project which uses direct systemcalls, dll unhooking and RC4 payload decryption☆85Updated 2 years ago