k4sth4 / UAC-bypass
Windows Privilege Escalation
β84Updated 8 months ago
Alternatives and similar repositories for UAC-bypass:
Users that are interested in UAC-bypass are comparing it to the libraries listed below
- π Orange Tsai EventViewer RCEβ184Updated 2 years ago
- Patching AmsiOpenSession by forcing an error branchingβ145Updated last year
- A collection of code snippets built to assist with breaking chains.β117Updated 11 months ago
- Attempt at Obfuscated version of SharpCollectionβ206Updated this week
- Amsi Bypass payload that works on Windwos 11β377Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β403Updated 10 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.β151Updated 3 months ago
- A collection of Cobalt Strike Aggressor scripts.β94Updated 3 years ago
- SeRestorePrivilege to SYSTEMβ105Updated 3 years ago
- PoC module to demonstrate automated lateral movement with the Havoc C2 framework.β301Updated last year
- Shellcode launcher for AV bypassβ215Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.β70Updated 3 years ago
- psexecsvc - a python implementation of PSExec's native service implementationβ193Updated 2 months ago
- AV bypass while you sip your Chai!β220Updated 11 months ago
- β255Updated last year
- transform your payload into ipv4/ipv6/mac arraysβ174Updated 2 years ago
- γπγProof of concept on BYOVD attackβ158Updated 4 months ago
- Retrieve and display information about active user sessions on remote computers. No admin privileges required.β183Updated 8 months ago
- Null-AMSI is an AMSI and ETW bypass that takes advantage of .NET types (.NET Reflection) to bypassing AV/EDR.β52Updated last week
- C# AV/EDR Killer using less-known driver (BYOVD)β175Updated last year
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8β349Updated 7 months ago
- Kill AV/EDR leveraging BYOVD attackβ351Updated last year
- Evasive Golang Loaderβ131Updated 8 months ago
- AV EVASION TECHNIQUESβ79Updated 2 years ago
- NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Wβ¦β151Updated 11 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.β317Updated 2 years ago
- A solution to create obfuscated reverse shells for PowerShell.β76Updated 2 years ago
- Precompiled executableβ52Updated 2 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sβ¦β326Updated 11 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434β254Updated 8 months ago