k4sth4 / UAC-bypassLinks
Windows Privilege Escalation
β99Updated last year
Alternatives and similar repositories for UAC-bypass
Users that are interested in UAC-bypass are comparing it to the libraries listed below
Sorting:
- A collection of code snippets built to assist with breaking chains.β125Updated last year
- π Orange Tsai EventViewer RCEβ190Updated 3 years ago
- Amsi Bypass payload that works on Windwos 11β376Updated 2 years ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.β281Updated 3 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"β388Updated last year
- AV Evasion Techniquesβ80Updated 3 years ago
- Attempt at Obfuscated version of SharpCollectionβ228Updated this week
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASSβ309Updated last month
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.β203Updated last year
- A solution to create obfuscated reverse shells for PowerShell.β82Updated 3 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.β73Updated 3 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)β181Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.β105Updated 3 years ago
- Code dump from PEN-300/OSEP updated 2022β42Updated 3 years ago
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.β313Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434β259Updated last year
- SeRestorePrivilege to SYSTEMβ129Updated 4 years ago
- SeManageVolumePrivilege to SYSTEMβ140Updated last year
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.β74Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eacβ¦β67Updated 10 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.β137Updated 7 months ago
- A windows token impersonation toolβ320Updated 2 years ago
- All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teamingβ233Updated last year
- β291Updated 2 years ago
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8β351Updated last year
- .NET/PowerShell/VBA Offensive Security Obfuscatorβ166Updated last year
- Modules used by the Havoc Frameworkβ252Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β434Updated last year
- γπγProof of concept on BYOVD attackβ164Updated 11 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.β170Updated 3 weeks ago