hackerhouse-opensource / iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11
☆791Updated 2 years ago
Alternatives and similar repositories for iscsicpl_bypassUAC:
Users that are interested in iscsicpl_bypassUAC are comparing it to the libraries listed below
- A small POC to make defender useless by removing its token privileges and lowering the token integrity☆676Updated 2 years ago
- Loading Remote AES Encrypted PE in memory , Decrypted it and run it☆909Updated last year
- HVNC for Cobalt Strike☆1,182Updated last year
- UAC bypass by abusing RPC and debug objects.☆609Updated last year
- Stop Windows Defender programmatically☆961Updated 2 years ago
- Syscall Shellcode Loader (Work in Progress)☆1,151Updated 8 months ago
- kill anti-malware protected processes ( BYOVD) ( Microsoft Won)☆920Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,279Updated last year
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆469Updated 3 years ago
- A Highly capable Pe Packer☆689Updated 2 years ago
- Lifetime AMSI bypass☆612Updated last year
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆595Updated 2 years ago
- Cobalt Strike UDRL for memory scanner evasion.☆901Updated 7 months ago
- Kernel mode WinDbg extension and PoCs for token privilege investigation.☆829Updated last week
- Use ICMLuaUtil to Bypass UAC!☆507Updated 4 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆916Updated 2 years ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆780Updated 2 years ago
- Killer is a simple tool designed to bypass AV/EDR security tools using various evasive techniques.☆778Updated 6 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆420Updated last year
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆431Updated 2 months ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆249Updated 2 years ago
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆412Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆825Updated 2 years ago
- A Payload Loader Designed With Advanced Evasion Features☆508Updated 2 years ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆351Updated last year
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,172Updated last year
- some gadgets about windows process and ready to use :)☆582Updated last year
- LPE exploit for CVE-2023-21768☆486Updated last year
- C# tool for UAC bypasses☆416Updated 3 years ago