hackerhouse-opensource / iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11
☆792Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for iscsicpl_bypassUAC
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆884Updated last year
- Stop Windows Defender programmatically☆952Updated 2 years ago
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆666Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,125Updated 6 months ago
- A Highly capable Pe Packer☆683Updated 2 years ago
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,256Updated 11 months ago
- HVNC for Cobalt Strike☆1,159Updated 11 months ago
- UAC bypass by abusing RPC and debug objects.☆601Updated last year
- kill anti-malware protected processes ( BYOVD) (Microsoft Won )☆897Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆876Updated 5 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆810Updated last week
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,294Updated 3 months ago
- Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.☆486Updated 7 months ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆404Updated last year
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆772Updated 2 years ago
- Use ICMLuaUtil to Bypass UAC!☆490Updated 4 years ago
- Lifetime AMSI bypass☆590Updated last year
- Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes☆923Updated last year
- A Payload Loader Designed With Advanced Evasion Features☆499Updated 2 years ago
- PoCs and tools for investigation of Windows process execution techniques☆881Updated last week
- Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts wa…☆869Updated last year
- Spartacus DLL/COM Hijacking Toolkit☆992Updated 9 months ago
- DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.☆478Updated last year
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆462Updated 2 years ago
- ☆321Updated last year
- laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.☆460Updated last year
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆932Updated 2 years ago
- LPE exploit for CVE-2023-21768☆416Updated last year
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆420Updated last week