hackerhouse-opensource / ColorDataProxyUACBypass
Exploits undocumented elevated COM interface ICMLuaUtil via process spoofing to edit registry then calls ColorDataProxy to trigger UAC bypass. Win 7 & up.
☆135Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ColorDataProxyUACBypass
- It stinks☆100Updated 2 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆133Updated 2 years ago
- Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.☆134Updated 2 years ago
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆61Updated 2 years ago
- A small (Edited) POC to make defender useless by removing its token privileges and lowering the token integrity☆32Updated 2 years ago
- Beacon Object File implementation of Event Viewer deserialization UAC bypass☆128Updated 2 years ago
- BOF combination of KillDefender and Backstab☆156Updated last year
- A Cobalt Strike memory evasion loader for redteamers☆95Updated last year
- Exploring in-memory execution of .NET☆133Updated 2 years ago
- ☆133Updated last year
- Simple windows rpc server for research purposes only☆81Updated 2 years ago
- Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.…☆118Updated 3 years ago
- A simple BOF that frees UDRLs☆109Updated 2 years ago
- ☆133Updated 2 years ago
- Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.☆143Updated 2 years ago
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆95Updated last year
- CLIPBRDWNDCLASS process injection technique(BOF) - execute beacon shellcode in callback☆65Updated 2 years ago
- Beacon compiled using clang☆59Updated last year
- A basic C2 framework written in C☆58Updated 4 months ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 2 years ago
- ☆146Updated last year
- In-memory token vault BOF for Cobalt Strike☆136Updated 2 years ago
- Pseudorandom AES-256 encryption designed to protect shellcode and arbitrary strings. C# and C/C++ compatible.☆100Updated 2 years ago
- An all-in-one Cobalt Strike BOF to patch, check and revert AMSI and ETW for x64 process. Both syscalls and dynamic resolve versions are a…☆120Updated 2 years ago