k4sth4 / UAC-bypassLinks
Windows Privilege Escalation
☆88Updated 10 months ago
Alternatives and similar repositories for UAC-bypass
Users that are interested in UAC-bypass are comparing it to the libraries listed below
Sorting:
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- Attempt at Obfuscated version of SharpCollection☆216Updated last month
- 🍊 Orange Tsai EventViewer RCE☆187Updated 3 years ago
- SeRestorePrivilege to SYSTEM☆118Updated 3 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆177Updated last year
- Patching AmsiOpenSession by forcing an error branching☆146Updated last year
- SeManageVolumePrivilege to SYSTEM☆126Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago
- Amsi Bypass payload that works on Windwos 11☆378Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆255Updated 10 months ago
- Ghosting-AMSI☆202Updated 2 months ago
- AV EVASION TECHNIQUES☆79Updated 2 years ago
- Precompiled executable☆59Updated 4 months ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into W…☆153Updated last year
- ☆164Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.☆78Updated 2 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆157Updated this week
- ☆282Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆424Updated last year
- ☆259Updated last year
- A collection of Cobalt Strike Aggressor scripts.☆98Updated 3 years ago
- ☆136Updated last year
- 「💀」Proof of concept on BYOVD attack☆161Updated 6 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆70Updated this week
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆352Updated 10 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆298Updated last year
- ☆179Updated 2 weeks ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆325Updated 2 years ago
- Evasive Golang Loader☆131Updated 11 months ago