winscripting / UAC-bypass
☆216Updated 7 years ago
Alternatives and similar repositories for UAC-bypass
Users that are interested in UAC-bypass are comparing it to the libraries listed below
Sorting:
- Bypass for PowerShell Constrained Language Mode☆390Updated 3 years ago
- getsystem via parent process using ps1 & embeded c#☆413Updated last year
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆466Updated last year
- A VBA implementation of the RunPE technique or how to bypass application whitelisting.☆805Updated 5 years ago
- Example DLL to load from Windows NetShell☆179Updated 8 years ago
- Process Injection☆761Updated 3 years ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆389Updated 4 years ago
- The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into a…☆345Updated 5 months ago
- Tool to create hidden registry keys.☆480Updated 5 years ago
- .NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.☆523Updated 6 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆477Updated 2 years ago
- Generates malicious LNK file payloads for data exfiltration☆393Updated 7 years ago
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆517Updated 2 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆949Updated 3 years ago
- A meterpreter extension for applying hooks to avoid windows defender memory scans☆246Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆1,001Updated 3 years ago
- PoC of a VBA macro spawning a process with a spoofed parent and command line.☆380Updated 5 years ago
- Custom Metasploit post module to executing a .NET Assembly from Meterpreter session☆345Updated 4 years ago
- C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.☆405Updated 8 months ago
- Various Cobalt Strike BOFs☆638Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆862Updated 4 years ago
- This repo will contain code snippets for blogs: Malware on Steroids written by me at https://scriptdotsh.com/index.php/category/malware-d…☆194Updated 4 years ago
- A .NET Runtime for Cobalt Strike's Beacon Object Files☆717Updated 8 months ago
- ☆356Updated 4 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆796Updated 2 years ago
- SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.☆665Updated 6 years ago
- ☆471Updated last year
- ☆347Updated 3 years ago
- .NET Project for performing Authenticated Remote Execution☆395Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆415Updated 2 years ago