0xyg3n / UAC_Exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
☆252Updated 4 years ago
Alternatives and similar repositories for UAC_Exploit
Users that are interested in UAC_Exploit are comparing it to the libraries listed below
Sorting:
- A tool for injecting 64-bit executables into legitimate processes. Users can specify a local file or download one from a URL, with all op…☆202Updated 6 months ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆580Updated 3 years ago
- Tool to create hidden registry keys.☆480Updated 5 years ago
- Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".☆391Updated 5 years ago
- Evading Anti-Virus with Unusual Technique☆215Updated 2 years ago
- C# tool for UAC bypasses☆430Updated 3 years ago
- Penetration testing utility and antivirus assessment tool.☆315Updated 2 years ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆471Updated 3 years ago
- The program is designed to obfuscate the shellcode.☆202Updated 3 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆339Updated 3 years ago
- Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers t…☆456Updated 3 years ago
- Bypass UAC by hijacking a DLL located in the Native Image Cache☆213Updated 3 years ago
- Inject .NET assemblies into an existing process☆494Updated 3 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆466Updated last year
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- .NET project for installing Persistence☆475Updated 10 months ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆949Updated 3 years ago
- Obfuscate ECMA CIL (.NET IL) assemblies to evade Windows Defender AMSI☆236Updated last year
- Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components☆266Updated 3 years ago
- A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.☆220Updated 3 years ago
- ☆149Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆543Updated 4 years ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆601Updated 3 years ago
- Windows Defender ShellCode Execution Bypass☆128Updated 5 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆770Updated 3 years ago
- Executable that mutates its own code☆377Updated 5 months ago
- Cobalt Strike kit for Persistence☆475Updated 5 years ago
- C# Based Universal API Unhooker☆401Updated 3 years ago
- Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)☆265Updated 5 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆658Updated last year