myzxcg / BypassUAC-Dll
Use COM Component Bypass UAC,Dll Version
☆32Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for BypassUAC-Dll
- ☆38Updated last year
- ☆27Updated last year
- Load shellcode via syscall☆47Updated 3 years ago
- Beacon Object File implementation of pwn1sher's KillDefender☆62Updated 2 years ago
- Cobalt Strike Beacon Object File (BOF) that obtain SYSTEM privilege with SeImpersonate privilege by passing a malicious IUnknwon object t…☆38Updated last year
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.☆30Updated 2 years ago
- ☆28Updated last year
- Re-implement cmd.exe using windows api☆49Updated last year
- use aswArPot.sys to kill process☆64Updated 2 years ago
- vehsyscall:a syscall project that may bypass EDR☆42Updated 8 months ago
- A simple hidden vnc.☆31Updated 3 years ago
- Reflective DLL injection Execution☆19Updated 2 years ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- ☆21Updated 11 months ago
- Bypass EDR Create TaskServers☆34Updated last year
- Silently Install Chrome Extension For Persistence☆42Updated 3 months ago
- AddDefenderExclusions Beacon Object File☆31Updated last year
- more conveniently Visual-Studio-BOF-template☆53Updated last year
- ☆39Updated last year
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- Evasive loader to bypass static detection☆54Updated 9 months ago
- ☆19Updated 2 years ago
- ShellCodeLoader via DInvoke☆49Updated 3 years ago
- dump lsass☆36Updated 2 years ago
- replace the shellcode chatacters so that reduce the entropy☆14Updated last year
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆31Updated 2 years ago
- Fork & modify of Wireguard's Memmod☆31Updated last year