shubham0d / UAC-bypass-using-dll-injection
A small project to bypass UAC in windows 10/8/7 using dll injection technique
☆73Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for UAC-bypass-using-dll-injection
- Collection of CobaltStrike beacon object files☆99Updated 2 years ago
- Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2☆178Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆97Updated 3 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilege☆121Updated 3 years ago
- Depending on the AV/EPP/EDR creating a Taskschedule Job with a default cradle is often flagged☆86Updated 2 years ago
- Section Mapping Process Injection (secinject): Cobalt Strike BOF☆87Updated 2 years ago
- ☆69Updated 3 years ago
- RDPThief donut shellcode inject into mstsc☆77Updated 3 years ago
- Windows MSI Installer LPE (CVE-2021-43883)☆76Updated 2 years ago
- ☆54Updated 3 years ago
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆104Updated 2 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 2 years ago
- Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes☆94Updated last year
- Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.☆97Updated 2 years ago
- A fake AMSI Provider which can be used for persistence.☆139Updated 3 years ago
- Evasive Process Hollowing Techniques☆134Updated 4 years ago
- AMSI Bypass Via the Heap☆105Updated 4 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆111Updated 4 years ago
- Overwrite a process's recovery callback and execute with WER☆102Updated 2 years ago
- Koppeling x Metatwin x LazySign☆203Updated 3 years ago
- Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from mem…☆110Updated last year
- Assembly HellGate implementation that directly calls Windows System Calls and displays the PPID of the explorer.exe process☆97Updated last year
- Pass the Hash to a named pipe for token Impersonation☆140Updated 3 years ago
- Beacon Object File & C# project to check LDAP signing☆173Updated 3 months ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 2 years ago
- Beacon Object File (BOF) for remote process injection via thread hijacking☆188Updated 3 years ago