exploitblizzard / iSCSI-UAC-BypassLinks
Abusing autoElevate - Fully Undetectable UAC Bypass exploit
☆11Updated 3 years ago
Alternatives and similar repositories for iSCSI-UAC-Bypass
Users that are interested in iSCSI-UAC-Bypass are comparing it to the libraries listed below
Sorting:
- C# havoc implant☆101Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 3 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆65Updated 7 months ago
- Small project to facilitate creation of .lnk payloads☆72Updated 2 years ago
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆54Updated 2 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆83Updated last year
- Proof of Concept code and samples presenting emerging threat of MSI installer files.☆86Updated 2 years ago
- ☆59Updated last year
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆42Updated last year
- AMSI Bypass for powershell☆30Updated 3 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated 2 years ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆89Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆65Updated 3 years ago
- HTML smuggling is not an evil, it can be useful☆13Updated 2 years ago
- Classic Process Injection with Memory Evasion Techniques implemantation☆70Updated last year
- Token Elevation to authorized user as SYSTEM or Domain Admins☆23Updated 2 years ago
- Cobalt strike CNA script to notify you via Discord whenever there is a new beacon.☆35Updated 2 years ago
- Repository to gather the .NET malware I will be developing☆18Updated 4 months ago
- A repository with my code snippets for research/education purposes.☆50Updated 2 years ago
- Programmatically start WebClient from an unprivileged session to enable that juicy privesc.☆75Updated 2 years ago
- These are the slide decks and source code for Brute Ratel Seminar conducted on 24th August 2023. The youtube video for the seminar can be…☆20Updated last year
- A care package of useful bofs for red team engagments☆55Updated 8 months ago
- Another version of .NET loader provides capabilities of bypassing ETW and AMSI, utilizing VEH for syscalls and loading .NET assemblies☆37Updated last month
- Rewrite to fit my needs☆30Updated last year
- ☆18Updated 2 months ago
- Stealthier variation of Module Stomping and Module Overloading injection techniques that reduces memory IoCs. Implemented in Python ctype…☆120Updated last year
- A collection of random small Aggressor snippets that don't warrant their own repo☆24Updated 2 years ago
- Run Cobalt Strike BOFs in Brute Ratel C4!☆68Updated 3 months ago