hackerhouse-opensource / iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11
☆793Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for iscsicpl_bypassUAC
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆888Updated last year
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆901Updated last year
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆666Updated 2 years ago
- Stop Windows Defender programmatically☆955Updated 2 years ago
- UAC bypass by abusing RPC and debug objects.☆602Updated last year
- A Highly capable Pe Packer☆684Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,258Updated 11 months ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆899Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆879Updated 5 months ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- some gadgets about windows process and ready to use :)☆575Updated last year
- Lifetime AMSI bypass☆591Updated last year
- A modern 64-bit position independent implant template☆1,046Updated 6 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,297Updated 3 months ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- HVNC for Cobalt Strike☆1,163Updated 11 months ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆563Updated last year
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆462Updated 2 years ago
- A Payload Loader Designed With Advanced Evasion Features☆499Updated 2 years ago
- Use ICMLuaUtil to Bypass UAC!☆492Updated 4 years ago
- PoCs and tools for investigation of Windows process execution techniques☆882Updated this week
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆872Updated last year
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆565Updated 2 years ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆422Updated 2 weeks ago
- ☆322Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆927Updated last year
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆815Updated this week