sailay1996 / Fileless_UAC_bypass_WSReset
I created the python script to bypass UAC to get system shell .
☆122Updated 5 years ago
Alternatives and similar repositories for Fileless_UAC_bypass_WSReset:
Users that are interested in Fileless_UAC_bypass_WSReset are comparing it to the libraries listed below
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆264Updated 5 years ago
- Steal privileged token to obtain SYSTEM shell☆246Updated 4 years ago
- Windows Defender ShellCode Execution Bypass☆128Updated 5 years ago
- Create a minidump of the LSASS process from memory☆260Updated 2 years ago
- This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypass…☆114Updated last year
- Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM☆115Updated 5 years ago
- Various Aggressor Scripts I've Created.☆149Updated 3 years ago
- Enumerate and decrypt TeamViewer credentials from Windows registry☆241Updated 3 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆174Updated 4 years ago
- Yet another PoC for https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows☆143Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆143Updated 5 months ago
- Binaries, PowerShell scripts and information about Digital Signature Hijacking.☆215Updated 7 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆245Updated 4 years ago
- Shellcoding utilities☆222Updated 4 years ago
- Use subProcessTag Value From TEB to identify Event Log Threads☆85Updated 4 years ago
- Example DLL to load from Windows NetShell☆179Updated 8 years ago
- A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.☆199Updated 3 years ago
- Aggressor scripts for phases of a pen test or red team assessment☆181Updated 8 months ago
- ABUSING WINDOWS TELEMETRY FOR PERSISTENCE☆140Updated 4 years ago
- ☆210Updated 4 years ago
- dem sharp donuts☆195Updated 2 years ago
- C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread☆119Updated 6 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆340Updated 3 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆170Updated 6 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- gui uac bypass (netplwiz.exe)☆66Updated 5 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆328Updated last year
- Cobalt Strike Aggressor script menu for Powerview/SharpView☆130Updated 6 years ago
- SMBExec C# module☆216Updated 4 years ago
- Windows 10 Privilege Escalation (magnifier.exe) via Dll Search Order Hijacking☆139Updated 4 years ago