winscripting / UAC-bypass
☆201Updated 7 years ago
Alternatives and similar repositories for UAC-bypass:
Users that are interested in UAC-bypass are comparing it to the libraries listed below
- Generates malicious LNK file payloads for data exfiltration☆366Updated 7 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆340Updated 2 months ago
- Process Injection☆755Updated 3 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆920Updated 3 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆464Updated last year
- Bypass for PowerShell Constrained Language Mode☆381Updated 3 years ago
- getsystem via parent process using ps1 & embeded c#☆394Updated last year
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆514Updated 2 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆344Updated 4 years ago
- Tool to create hidden registry keys.☆476Updated 5 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆243Updated 4 years ago
- Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".☆388Updated 4 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆474Updated 2 years ago
- ☆517Updated 2 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆925Updated 7 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆792Updated 2 years ago
- Aggressor scripts I've made for Cobalt Strike☆403Updated last year
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆986Updated 3 years ago
- ☆465Updated last year
- This repo will contain code snippets for blogs: Malware on Steroids written by me at https://scriptdotsh.com/index.php/category/malware-d…☆191Updated 4 years ago
- SafetyKatz is a combination of slightly modified version of @gentilkiwi's Mimikatz project and @subtee's .NET PE Loader☆1,246Updated 5 years ago
- Token Privilege Research☆799Updated 7 years ago
- ☆480Updated 7 years ago
- Various Cobalt Strike BOFs☆612Updated 2 years ago
- ☆352Updated 3 years ago
- Malicious WMI Events using PowerShell☆379Updated 8 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆850Updated 3 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆518Updated 6 years ago
- [POC] Asynchronous reverse shell using the HTTP protocol.☆267Updated 3 years ago