k4sth4 / UAC-bypassLinks
Windows Privilege Escalation
☆100Updated last year
Alternatives and similar repositories for UAC-bypass
Users that are interested in UAC-bypass are comparing it to the libraries listed below
Sorting:
- A collection of code snippets built to assist with breaking chains.☆126Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆204Updated last year
- Amsi Bypass payload that works on Windwos 11☆376Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆282Updated 3 years ago
- 🍊 Orange Tsai EventViewer RCE☆190Updated 3 years ago
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASS☆313Updated 2 months ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8☆351Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆459Updated 2 weeks ago
- Attempt at Obfuscated version of SharpCollection☆233Updated 3 weeks ago
- A solution to create obfuscated reverse shells for PowerShell.☆82Updated 3 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆390Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆314Updated 2 weeks ago
- transform your payload into ipv4/ipv6/mac arrays☆230Updated 3 years ago
- Modules used by the Havoc Framework☆252Updated last year
- AV Evasion Techniques☆82Updated 3 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)☆181Updated 2 years ago
- A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.☆210Updated 2 years ago
- Revenant - A 3rd party agent for Havoc that demonstrates evasion techniques in the context of a C2 framework☆389Updated last year
- Patching AmsiOpenSession by forcing an error branching☆150Updated 2 years ago
- A shellcode injection tool showcasing various process injection techniques☆136Updated 2 years ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆348Updated 2 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆171Updated last month
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming☆233Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆143Updated 2 years ago
- A windows token impersonation tool☆318Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆140Updated 2 years ago
- Awesome AV/EDR/XDR Bypass Tips☆284Updated 2 years ago
- SeRestorePrivilege to SYSTEM☆130Updated 4 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 4 years ago