exploitblizzard / iSCSI-UAC-Bypass
Abusing autoElevate - Fully Undetectable UAC Bypass exploit
☆11Updated 2 years ago
Alternatives and similar repositories for iSCSI-UAC-Bypass:
Users that are interested in iSCSI-UAC-Bypass are comparing it to the libraries listed below
- A collection of random small Aggressor snippets that don't warrant their own repo☆23Updated 2 years ago
- Beacon Object File implementation of Yaxser's Backstab☆15Updated 3 years ago
- JALSI - Just Another Lame Shellcode Injector☆30Updated 3 years ago
- C# loader capable of running stage-1 from remote url, file path as well as file share☆17Updated 2 years ago
- This exploit is utilising AddressOfEntryPoint of process which is RX and using WriteProcessMemory internal magic to change the permission…☆15Updated 4 months ago
- ☆13Updated 2 months ago
- Extension functionality for the NightHawk operator client☆27Updated last year
- Yet, Another Packer/Loader☆25Updated 2 years ago
- ☆19Updated 4 months ago
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 6 months ago
- A simple rpc2socks alternative in pure Go.☆28Updated 8 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- C# project to Reflectively load .Net assemblies in memory☆17Updated 9 months ago
- A post-exploitation strategy for persistence and egress from networks utilizing authenticated web proxies☆32Updated 2 years ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Create PDFs with HTML smuggling attachments that save on opening the document.☆29Updated last year
- One gate to all syscalls!☆23Updated 3 years ago
- A python port of CCob's ThreadlessInject☆25Updated 2 years ago
- AV engines evasion for C++ simple malware part 1 source code☆12Updated 2 years ago
- The Totally Legit Authentication Dialog☆12Updated last year
- Remote Desktop Protocol .NET Console Application for Authenticated Command Execution☆12Updated 5 years ago
- Just another Process Injection using Process Hollowing technique.☆16Updated last year
- ☆16Updated last year
- ☆47Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Extension functionality for the NightHawk operator client☆27Updated last year
- Payload Dropper with Persistance & Privesc & UAC bypass 🐱👤☆13Updated 11 months ago
- This POC provides the possibilty to execute x86 shellcode in form of a .bin file based on x86 inline assembly☆18Updated last year
- ☆12Updated 2 years ago