k4sth4 / UAC-bypassLinks
Windows Privilege Escalation
☆96Updated last year
Alternatives and similar repositories for UAC-bypass
Users that are interested in UAC-bypass are comparing it to the libraries listed below
Sorting:
- A collection of code snippets built to assist with breaking chains.☆123Updated last year
- SeManageVolumePrivilege to SYSTEM☆140Updated last year
- 🍊 Orange Tsai EventViewer RCE☆191Updated 3 years ago
- Attempt at Obfuscated version of SharpCollection☆223Updated last week
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆200Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆306Updated last month
- A solution to create obfuscated reverse shells for PowerShell.☆81Updated 3 years ago
- Amsi Bypass payload that works on Windwos 11☆375Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆279Updated 3 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆386Updated last year
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.☆78Updated 3 months ago
- SeRestorePrivilege to SYSTEM☆127Updated 4 years ago
- AV Evasion Techniques☆79Updated 3 years ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆71Updated 2 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆74Updated 3 years ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆351Updated last year
- Code dump from PEN-300/OSEP updated 2022☆42Updated 3 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆65Updated 10 months ago
- transform your payload into ipv4/ipv6/mac arrays☆224Updated 3 years ago
- Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applicatio…☆139Updated 9 months ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆310Updated last year
- ☆166Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated last year
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆231Updated last year
- C# AV/EDR Killer using less-known driver (BYOVD)☆180Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆258Updated last year
- Patching AmsiOpenSession by forcing an error branching☆148Updated 2 years ago
- Payload Generation Framework☆93Updated last year
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆207Updated 2 years ago
- A variety of AV evasion techniques written in C# for practice.☆96Updated 4 years ago