chainski / ForceAdminLinks
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
☆114Updated this week
Alternatives and similar repositories for ForceAdmin
Users that are interested in ForceAdmin are comparing it to the libraries listed below
Sorting:
- 「🛡️」AVs/EDRs Evasion tool☆104Updated last year
- RDPCredentialStealer it's a malware that steal credentials provided by users in RDP using API Hooking with Detours in C++☆254Updated 2 years ago
- This repository is a tool to create a .suo that when run by visual studio's will achieve code execution☆110Updated 2 years ago
- The best powershell obfuscator ever made☆119Updated 4 months ago
- PowerShell Obfuscator. A PowerShell script anti-virus evasion tool☆79Updated last year
- execute PE in memory Filelessly☆49Updated 10 months ago
- Bypass Windows Defender with C++ .DLL Payload File - Meterpreter Reverse Shell☆44Updated 2 years ago
- Simple Powershell Http shell With WEB UI☆73Updated 8 months ago
- Execute shellcode files with rundll32☆212Updated last year
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆233Updated last year
- Scripts permettant de contourner la protection antivirale de Windows Defender via la technique de Direct Syscalls avec une injection de s…☆30Updated 3 years ago
- Inject DLLs into the explorer process using icons☆388Updated 6 months ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆146Updated 11 months ago
- Modules used by the Havoc Framework☆252Updated last year
- A POC to disable TamperProtection and other Defender / MDE components☆234Updated last year
- .NET Antivirus Evasion Tool (Exe2Bat)☆40Updated 3 years ago
- WindowSpy is a Cobalt Strike Beacon Object File meant for automated and targeted user surveillance.☆279Updated 9 months ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆452Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆181Updated 2 years ago
- This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead…☆132Updated 6 months ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆154Updated last year
- 「💀」Proof of concept on BYOVD attack☆165Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆59Updated 2 years ago
- Bypass Malware Sandbox Evasion Ram check☆141Updated 2 years ago
- RunAs Utility Credential Stealer implementing 3 techniques : Hooking CreateProcessWithLogonW, Smart Keylogging, Remote Debugging☆203Updated 9 months ago
- yet another AV killer tool using BYOVD☆300Updated 2 years ago
- CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as A…☆300Updated last year
- Chrome browser extension-based Command & Control☆220Updated 5 months ago
- A collection of Cobalt Strike Aggressor scripts.☆105Updated 3 years ago