sailay1996 / Fileless_UAC_bypass_WSReset
I created the python script to bypass UAC to get system shell .
☆120Updated 5 years ago
Alternatives and similar repositories for Fileless_UAC_bypass_WSReset:
Users that are interested in Fileless_UAC_bypass_WSReset are comparing it to the libraries listed below
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆264Updated 5 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆111Updated last year
- Steal privileged token to obtain SYSTEM shell☆247Updated 4 years ago
- Windows Defender ShellCode Execution Bypass☆127Updated 5 years ago
- Various Aggressor Scripts I've Created.☆148Updated 3 years ago
- gui uac bypass (netplwiz.exe)☆64Updated 5 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆171Updated 4 years ago
- Enumerate and decrypt TeamViewer credentials from Windows registry☆239Updated 3 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆142Updated 4 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆340Updated 3 years ago
- CVE-2019-0708 (BlueKeep)☆106Updated 4 years ago
- CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulne…☆17Updated 3 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago
- Use subProcessTag Value From TEB to identify Event Log Threads☆82Updated 3 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆143Updated 4 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆110Updated 4 years ago
- Create a minidump of the LSASS process from memory☆255Updated 2 years ago
- exe2powershell - exe2bat reborn for modern Windows☆171Updated 4 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- Run shellcode from resource☆253Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago
- ☆209Updated 4 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆328Updated last year
- SimpleShellcodeInjector receives as an argument a shellcode in hex and executes it. It DOES NOT inject the shellcode in a third party ap…☆257Updated 3 years ago
- ReVBShell - Reverse VBS Shell☆79Updated 5 years ago
- Cobalt Strike Aggressor Scripts☆139Updated 2 months ago
- ☆350Updated 2 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆198Updated 3 years ago
- Security Support Provider Interface☆46Updated 4 years ago