exploitblizzard / iSCSI-UAC-BypassLinks
Abusing autoElevate - Fully Undetectable UAC Bypass exploit
☆11Updated 2 years ago
Alternatives and similar repositories for iSCSI-UAC-Bypass
Users that are interested in iSCSI-UAC-Bypass are comparing it to the libraries listed below
Sorting:
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated 2 years ago
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆29Updated 4 months ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 8 months ago
- C# project to Reflectively load .Net assemblies in memory☆17Updated 11 months ago
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- Just another Process Injection using Process Hollowing technique.☆17Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆22Updated last year
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆29Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- A proof-of-concept created for academic/learning purposes, demonstrating both local and remote use of VSTO "Add-In's" maliciously☆31Updated 2 years ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆85Updated 2 years ago
- Cobalt Strike Aggressor scripts☆9Updated 2 years ago
- An interactive TUI tool to create Brute Ratel C4 profiles based on BURP browsing data.☆23Updated 2 weeks ago
- Rewrite to fit my needs☆28Updated 10 months ago
- ☆20Updated 11 months ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆16Updated 2 years ago
- Cobalt Strike Beacon Object File to to change the user's desktop wallpaper☆14Updated last year
- Creation and removal of Defender path exclusions and exceptions in C#.☆31Updated last year
- How to bypass AMSI (Antimalware Scan Interface) in PowerShell/C++ by dynamically patching the AmsiScanBuffer function.☆17Updated last month
- Another AMSI bypass - but in C++.☆23Updated 2 years ago
- 「⚙️」Detect which native Windows API's (NtAPI) are being hooked☆38Updated 6 months ago
- ☆18Updated 7 months ago
- ☆34Updated 2 months ago
- Example of using Sleep to create better named pipes.☆41Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 3 years ago
- ☆13Updated 4 months ago