icyguider / UAC-BOF-Bonanza
Collection of UAC Bypass Techniques Weaponized as BOFs
☆452Updated 11 months ago
Alternatives and similar repositories for UAC-BOF-Bonanza:
Users that are interested in UAC-BOF-Bonanza are comparing it to the libraries listed below
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆559Updated 6 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆398Updated 11 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆516Updated last month
- A BOF that runs unmanaged PEs inline☆572Updated 3 months ago
- Kill AV/EDR leveraging BYOVD attack☆336Updated last year
- shellcode loader for your evasion needs☆311Updated 3 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆274Updated 8 months ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆444Updated 7 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆421Updated last week
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆383Updated 7 months ago
- Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists☆412Updated last year
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆565Updated last month
- Bypassing UAC with SSPI Datagram Contexts☆427Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆379Updated 6 months ago
- Encrypted shellcode Injection to avoid Kernel triggered memory scans☆361Updated last year
- Amsi Bypass payload that works on Windwos 11☆375Updated last year
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆431Updated last week
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆287Updated 10 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆367Updated last year
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆348Updated last year
- .net config loader☆310Updated last year
- Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.☆390Updated last year
- Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird …☆622Updated 4 months ago
- ☆320Updated last week
- An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer☆475Updated last year
- Performing Indirect Clean Syscalls☆513Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆509Updated 8 months ago
- Use hardware breakpoint to dynamically change SSN in run-time☆246Updated 10 months ago
- Generate an obfuscated DLL that will disable AMSI & ETW☆316Updated 7 months ago
- UAC Bypass By Abusing Kerberos Tickets☆492Updated last year