eimon96 / vbs2exeLinks
Convert VBS file to EXE
☆16Updated 2 months ago
Alternatives and similar repositories for vbs2exe
Users that are interested in vbs2exe are comparing it to the libraries listed below
Sorting:
- ☆20Updated last year
- Bypassing ETW with Csharp☆27Updated 3 years ago
- Unlock files and folders☆13Updated 2 years ago
- ProcessHollowing via csharp☆13Updated 3 years ago
- Unhook DLL via cleaning the DLL 's .text section☆9Updated 3 years ago
- Admin2Sys it's a C++ malware to escalate privileges from Administrator account to NT AUTORITY SYSTEM☆57Updated 2 years ago
- Load a fresh new copy of ntdll.dll via file mapping to bypass API inline hook.☆62Updated 3 years ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆55Updated 2 years ago
- Indirect NT syscalls LSASS dumper.☆46Updated 2 years ago
- Injecting shellcode into a process memory and executing it in C#☆55Updated 2 years ago
- Group 4 - C# Remote Administrator Tool☆11Updated 5 months ago
- My personal shellcode loader☆31Updated 2 years ago
- x64 Registration-Free In-Process COM Automation Server.☆48Updated 2 years ago
- UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.☆49Updated last year
- Example of C# heap injector for x64 and x86 shellcodes☆14Updated 2 years ago
- Reflective DLL that hooks the creation of the UAC prompt popped by explorer.exe for privilege escalation.☆21Updated 4 years ago
- Titan: A crappy Reflective Loader written in C and assembly for Cobalt Strike. Redirects DNS Beacon over DoH☆52Updated 3 years ago
- Bypass UAC at any level by abusing the Task Scheduler and environment variables☆31Updated 4 years ago
- Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)☆36Updated 4 years ago
- Runs programs as TrustedInstaller☆49Updated 6 years ago
- Detect BypassUAC using AMSI☆26Updated 5 months ago
- Simple c# source code obfuscator☆27Updated 7 years ago
- Windows API Call Obfuscation☆106Updated 2 years ago
- A small shellcode loader library written in C#☆47Updated 3 years ago
- MappingInjection via csharp☆39Updated 3 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆35Updated 2 years ago
- Detect VirtualBox, SandBox, Emulator, Debugger, Hosting, Processes in C#☆20Updated 5 years ago
- User Account Control (UAC) is a mandatory access control enforcement feature introduced with Microsoft's Windows Vista and Windows Server…☆17Updated 2 years ago
- Command line & PPID spoofing☆28Updated 2 years ago
- This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate a…☆55Updated 3 years ago