sexyiam / UAC-Bypass
UAC Bypass via CMUACUtil & PEB Enumeration, Undetected for now.
☆44Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for UAC-Bypass
- Improved version of EKKO by @5pider that Encrypts only Image Sections☆113Updated last year
- Encode shellcode into dictionary words for evasion and entropy reduction☆18Updated this week
- ☆88Updated 2 months ago
- ☆118Updated last year
- ☆108Updated last year
- Modified versions of the Cobalt Strike Process Injection Kit☆87Updated 9 months ago
- DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Secu…☆37Updated 5 months ago
- Code snippets to add on top of cobalt strike sleep mask to achieve patchless hook on AMSI and ETW☆78Updated last year
- A collection of (even more) alternative shellcode callback methods in CSharp☆65Updated 2 weeks ago
- ☆75Updated last year
- A C# Solution Source Obfuscator for avoiding AV signatures with minimal user interaction. Powered by the Roslyn C# library.☆69Updated 4 years ago
- A newer iteration of TitanLdr with some newer hooks, and design. A generic user defined reflective DLL I built to prove a point to Mudge …☆159Updated last year
- TypeLib persistence technique☆68Updated 2 weeks ago
- Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader☆84Updated 7 months ago
- Indirect Syscall implementation to bypass userland NTAPIs hooking.☆54Updated 2 months ago
- ☆116Updated 2 months ago
- Alternative Shellcode Execution Via Callbacks in C# with P/Invoke☆72Updated last year
- SharpElevator is a C# implementation of Elevator for UAC bypass. This UAC bypass was originally discovered by James Forshaw and publishe…☆49Updated 2 years ago
- ☆20Updated 2 months ago
- reflectively load and execute PEs locally and remotely bypassing EDR hooks☆148Updated 10 months ago
- ☆117Updated last year
- Cobalt Strike UDRL for memory scanner evasion.☆36Updated 11 months ago
- ☆144Updated last year
- ☆121Updated 11 months ago
- Threadless shellcode injection tool☆59Updated 3 months ago
- Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when …☆67Updated last year
- .bin file to shellcode convertor☆28Updated 4 months ago
- Direct syscalls Injection to bypass AV/EDR☆10Updated 5 months ago
- Lateral Movement via the .NET Profiler☆73Updated 5 months ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆58Updated 3 weeks ago