sailay1996 / Fileless_UAC_bypass_WSReset
I created the python script to bypass UAC to get system shell .
☆118Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Fileless_UAC_bypass_WSReset
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆263Updated 4 years ago
- Windows Defender ShellCode Execution Bypass☆126Updated 4 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- Various Aggressor Scripts I've Created.☆148Updated 2 years ago
- Steal privileged token to obtain SYSTEM shell☆244Updated 4 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆111Updated last year
- gui uac bypass (netplwiz.exe)☆62Updated 5 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM☆113Updated 4 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 5 years ago
- Collection of Windows Hacking Binaries☆49Updated 9 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆107Updated 4 years ago
- with metasploit☆62Updated 4 years ago
- Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking☆136Updated 4 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆142Updated 4 years ago
- Create a minidump of the LSASS process from memory☆254Updated 2 years ago
- ** DISCONTINUED ** C2 framework that uses Background Intelligent Transfer Service (BITS) as communication protocol and Direct Syscalls + …☆214Updated last year
- Enumerate and decrypt TeamViewer credentials from Windows registry☆239Updated 2 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆37Updated 3 years ago
- Example DLL to load from Windows NetShell☆176Updated 8 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- PoC exploits for CVE-2020-17382☆113Updated 4 years ago
- use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)☆57Updated 7 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerability☆121Updated 4 years ago