hackerhouse-opensource / CompMgmtLauncher_DLL_UACBypass
CompMgmtLauncher & Sharepoint DLL Search Order hijacking UAC/persist via OneDrive
☆106Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CompMgmtLauncher_DLL_UACBypass
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆53Updated 7 months ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆95Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆52Updated 9 months ago
- Run Your Payload Without Running Your Payload☆176Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆102Updated last year
- A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.☆86Updated last year
- A simple ExternalC2 POC for Havoc C2. Communicates over Notion using a custom python agent, handler and extc2 channel. Not operationally …☆82Updated 2 years ago
- ☆89Updated 2 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆145Updated 11 months ago
- Do some DLL SideLoading magic☆75Updated last year
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆67Updated 9 months ago
- I have documented all of the AMSI patches that I learned till now☆68Updated last year
- random code snippets, useful for getting started☆112Updated last week
- NativePayload_PE1/PE2 , Injecting Meterpreter Payload bytes into local Process via Delegation Technique + in-memory with delay Changing R…☆57Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).☆132Updated last year
- Terminate AV/EDR leveraging BYOVD attack☆78Updated last year
- RDLL for Cobalt Strike beacon to silence sysmon process☆85Updated 2 years ago
- Identify and exploit leaked handles for local privilege escalation.☆105Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆73Updated last month
- ☆118Updated last year
- Create Anti-Copy DRM Malware☆46Updated 3 months ago
- Duplicate not owned Token from Running Process☆72Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆50Updated last year