hackerhouse-opensource / iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11
☆803Updated 2 years ago
Alternatives and similar repositories for iscsicpl_bypassUAC
Users that are interested in iscsicpl_bypassUAC are comparing it to the libraries listed below
Sorting:
- Syscall Shellcode Loader (Work in Progress)☆1,191Updated last year
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆932Updated last year
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆683Updated 2 years ago
- A Highly capable Pe Packer☆699Updated 2 years ago
- Stop Windows Defender programmatically☆969Updated 2 years ago
- UAC bypass by abusing RPC and debug objects.☆615Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆788Updated 3 years ago
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆939Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,319Updated last year
- Use ICMLuaUtil to Bypass UAC!☆548Updated 5 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆934Updated 11 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆861Updated 3 months ago
- A modern 32/64-bit position independent implant template☆1,210Updated last month
- Lifetime AMSI bypass☆626Updated last year
- HVNC for Cobalt Strike☆1,216Updated last year
- A Payload Loader Designed With Advanced Evasion Features☆512Updated 2 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆605Updated 3 years ago
- PoCs and tools for investigation of Windows process execution techniques☆916Updated 2 months ago
- PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.☆586Updated last year
- A tool to kill antimalware protected processes☆1,442Updated 3 years ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,423Updated 9 months ago
- ☆325Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆474Updated 2 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,230Updated last year
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆535Updated last week
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆492Updated 2 years ago
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆968Updated last year
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆954Updated 5 months ago
- some gadgets about windows process and ready to use :)☆586Updated last year