Repository navigation

#

uac-bypass

Defeating Windows User Account Control

C
6705
1 个月前
Python
1409
6 年前

Second Version of The GoBot Botnet, But more advanced.

Go
733
4 年前

Windows 10 UAC bypass for all executable files which are autoelevate true .

C
645
5 年前

UAC bypass by abusing RPC and debug objects.

C++
613
2 年前
C#
496
2 年前

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

C++
368
1 年前

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

C
273
4 年前

Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components

C
266
4 年前

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

C#
252
4 年前

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

C#
212
1 年前

New UAC bypass for Silent Cleanup for CobaltStrike

C#
192
4 年前

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

C
158
3 年前

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

106
3 个月前

Windows UAC Bypass

Ruby
98
6 年前

Embedding a "UAC-Bypassing" function into your custom payload

Python
96
3 年前

Slui File Handler Hijack UAC Bypass Local Privilege Escalation

C++
92
3 年前