bytecode77 / slui-file-handler-hijack-privilege-escalation
Slui File Handler Hijack UAC Bypass Local Privilege Escalation
☆92Updated 2 years ago
Alternatives and similar repositories for slui-file-handler-hijack-privilege-escalation:
Users that are interested in slui-file-handler-hijack-privilege-escalation are comparing it to the libraries listed below
- C++ implant that interfaces with a SK8PARK server☆49Updated 3 years ago
- Lonely x64 binary to Bypass Win10 UAC utilizing ALPC method with [command line]☆32Updated last year
- Injects shellcode into remote processes using direct syscalls☆77Updated 4 years ago
- Video files for eBook: "Bypassing AVs by C#.NET Programming"☆41Updated last year
- External C2 Using IE COM Objects☆99Updated 6 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆115Updated 4 years ago
- Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM☆115Updated 5 years ago
- foolav successor - loads DLL, executable or shellcode into memory and runs it effectively bypassing AV☆112Updated 3 years ago
- Convert PE files to a shellcode☆74Updated 4 years ago
- A modified RunPE (process hollowing) technique avoiding the usage of SetThreadContext by appending a TLS section which calls the original…☆96Updated 5 years ago
- Weaponizing Gigabyte driver for priv escalation and bypass PPL☆68Updated 5 years ago
- PoC designed to evade userland-hooking anti-virus.☆88Updated 5 years ago
- Create a Run registry key with direct system calls. Inspired by @Cneelis's Dumpert and SharpHide.☆74Updated 5 years ago
- Inject shellcode to process using Windows NTAPI for bypassing EDRs and Antiviruses☆41Updated 4 years ago
- Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.☆150Updated 4 years ago
- Powershell to CodeExecution and ProcessInjection☆64Updated 7 years ago
- Use NT Native Registry API to create a registry that normal user can not query.☆90Updated 7 years ago
- Some simple process injection techniques targeting the Windows platform☆32Updated 5 years ago
- ☆50Updated 4 years ago
- Server/Client SOCKS5 (RFC 1928) in Reverse mode on Windows☆35Updated 6 years ago
- An example of how to spawn a process with a spoofed parent PID (Visual C++)☆27Updated 6 years ago
- C++ function that will automagically unhook a specified Windows API☆62Updated 4 years ago
- Simple packer for arbitrary data using only .NET API calls. Produces a unique signature with every usage. Standalone program and library.…☆91Updated 5 years ago
- Hollow Process / Dynamic Forking / RunPE injection technique implemented in Python☆53Updated 3 years ago
- medium-rare☆28Updated 5 years ago
- APT, Cyber warfare, Penetration testing, Zero-day,Exploiting,Fuzzing,Privilege-Escalation,browser-security,Spyware,Malwres evade…☆35Updated 6 years ago
- Resolve syscall numbers at runtime for all Windows versions.☆61Updated 4 months ago
- Shellcode injector using direct syscalls☆119Updated 4 years ago
- Initial Commit of Coresploit☆56Updated 3 years ago
- Small tool to load shellcodes or PEs to analyze them☆81Updated 6 years ago