rara64 / GetTrustedInstaller
Make an executable run with TrustedInstaller permissions under SYSTEM account.
☆38Updated 4 years ago
Alternatives and similar repositories for GetTrustedInstaller:
Users that are interested in GetTrustedInstaller are comparing it to the libraries listed below
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆36Updated 2 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆38Updated 2 years ago
- AMSI Bypass for powershell☆30Updated 2 years ago
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆26Updated 6 months ago
- This is a simple example of DLL hijacking enabling proxy execution.☆66Updated last year
- Grab Firefox post requests by hooking PR_Write function from nss3.dll module using trampoline hook to get passwords and emails of users☆42Updated 2 years ago
- Bypass UAC on Windows 10/11 x64 using ms-settings DelegateExecute registry key.☆78Updated 2 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆64Updated 2 years ago
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.☆40Updated 2 years ago
- Dropping a powershell script at %HOMEPATH%\Documents\WindowsPowershell\ , that contains the implant's path , and whenever powershell pro…☆85Updated last year
- using the gpu to hide your payload☆56Updated 2 years ago
- A Flask-based HTTP(S) command and control (C2) framework with a web interface. Custom Windows EXE/DLL implants written in C++. For educat…☆90Updated last year
- (PoC) Tiny Excel BIFF8 Generator, to Embedded 4.0 Macros in xls files without Excel.☆42Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- ☆51Updated 3 months ago
- RDLL for Cobalt Strike beacon to silence sysmon process☆87Updated 2 years ago
- A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro…☆23Updated 2 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆36Updated last year
- A small Aggressor script to help Red Teams identify foreign processes on a host machine☆84Updated 2 years ago
- Another AMSI bypass - but in C++.☆23Updated last year
- ☆36Updated 3 weeks ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year
- A C implementation of the Sektor7 "A Thief" Windows privesc technique.☆61Updated 3 years ago
- Extracting Clear Text Passwords from mstsc.exe using API Hooking.☆16Updated 5 years ago
- A PoC for achieving persistence via push notifications on Windows☆46Updated last year
- Dell Driver EoP (CVE-2021-21551)☆32Updated 3 years ago
- Repository for archiving Cobalt Strike configuration☆29Updated this week
- A tool for interacting with the Anti-Malware Scan Interface API for pen testing purposes.☆61Updated last year