zha0gongz1 / weakenDefenderPriv
Without closing windows defender, to make defender useless by removing its token privileges and lowering the token integrity.
☆33Updated 3 years ago
Alternatives and similar repositories for weakenDefenderPriv:
Users that are interested in weakenDefenderPriv are comparing it to the libraries listed below
- Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique☆63Updated 2 years ago
- Change hash for a signed pe☆16Updated last year
- A nice process dumping tool☆78Updated 2 years ago
- This is a simple project made to evade https://github.com/thefLink/Hunt-Sleeping-Beacons by using a busy wait instead of beacon's built i…☆33Updated 3 years ago
- Use CMSTP.exe to bypass UAC.☆42Updated 2 years ago
- Repo that holds random POCs☆49Updated last year
- yet another sleep encryption thing. also used the default github repo name for this one.☆70Updated last year
- A PoC of Stack encryption prior to custom sleeping by leveraging CPU cycles.☆62Updated last year
- Indirect NT syscalls LSASS dumper.☆43Updated last year
- A reimplementation of Cobalt Strike's Beacon Object File (BOF) Loader☆44Updated last year
- Persistence via Shell Extensions☆64Updated last year
- A basic C2 framework written in C☆60Updated 8 months ago
- Unhooks Bit Defender from NTDLL and KERNELBASE using a classic technique.☆54Updated last year
- This program is used to perform reflective DLL Injection to a remote process specified by the user.☆65Updated last year
- ☆56Updated 2 years ago
- ☆47Updated 2 years ago
- Code snippets to add on top of cobalt strike sleepmask kit so that ekko can work in a CFG protected process☆43Updated 2 years ago
- ☆36Updated 2 years ago
- 32 bit process inject shellcode to 32 bit process and 64 bit process☆29Updated last year
- An attempt to make a LoadLibrary designed for offensive operations, in C# obviously.☆55Updated 3 years ago
- My personal shellcode loader☆32Updated 2 years ago
- ☆15Updated 2 years ago
- This script is used to bypass DLL Hooking using a fresh mapped copy of ntdll file, patch the ETW and trigger a shellcode with process hol…☆68Updated last year
- Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature☆101Updated 2 years ago
- Artemis - C++ Hell's Gate Syscall Implementation☆32Updated last year
- Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.☆46Updated last year
- Get your data from the resource section manually, with no need for windows apis☆59Updated 5 months ago
- A (quite) simple steganography algorithm to hide shellcodes within bitmap image.☆21Updated 10 months ago
- Windows C++ Implant for Exploration C2☆28Updated last week
- Titan: A generic user defined reflective DLL for Cobalt Strike☆75Updated 2 years ago