zha0gongz1 / iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11(无弹窗版)
☆282Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for iscsicpl_bypassUAC
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- 免杀学习笔记☆212Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆365Updated last year
- Take a screenshot without injection for Cobalt Strike☆175Updated last year
- 通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化☆331Updated 2 years ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆300Updated 2 months ago
- Cobalt Strike 二开项目☆177Updated last year
- nim,免杀,红队,shellcode,bypass,apt,bypass-av.☆200Updated last year
- 基于Tinynuke修复得到的HVNC☆157Updated 3 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆210Updated last year
- ☆89Updated 3 years ago
- 添加计划任务方法集合☆255Updated last year
- Amaterasu terminates, or inhibits, protected processes such as application control and AV/EDR solutions by leveraging the Sysinternals Pr…☆69Updated 8 months ago
- Memshell☆265Updated 2 years ago
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆188Updated last year
- 通过WindowsAPI获取用户凭证,并保存到文件中☆193Updated 5 months ago
- NTLM relay test.☆184Updated 10 months ago
- C2 redirector base on caddy☆196Updated 5 months ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆149Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- ☆152Updated 5 months ago
- A Builder for Binding EvilFile and Normal File with auto release☆160Updated 3 years ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆110Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year