k4sth4 / UAC-bypassLinks
Windows Privilege Escalation
β95Updated last year
Alternatives and similar repositories for UAC-bypass
Users that are interested in UAC-bypass are comparing it to the libraries listed below
Sorting:
- A collection of code snippets built to assist with breaking chains.β124Updated last year
- π Orange Tsai EventViewer RCEβ188Updated 3 years ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.β197Updated last year
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.β277Updated 3 years ago
- A solution to create obfuscated reverse shells for PowerShell.β81Updated 3 years ago
- Amsi Bypass payload that works on Windwos 11β375Updated 2 years ago
- Attempt at Obfuscated version of SharpCollectionβ221Updated last month
- Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8β353Updated last year
- "AMSI WRITE RAID" Vulnerability that leads to an effective AMSI BYPASSβ298Updated last week
- AV Evasion Techniquesβ79Updated 3 years ago
- Modules used by the Havoc Frameworkβ251Updated last year
- SeManageVolumePrivilege to SYSTEMβ138Updated last year
- A collection of Cobalt Strike Aggressor scripts.β102Updated 3 years ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β431Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.β309Updated last year
- transform your payload into ipv4/ipv6/mac arraysβ218Updated 3 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"β385Updated last year
- Code dump from PEN-300/OSEP updated 2022β42Updated 3 years ago
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methodsβ124Updated 2 years ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.β167Updated 3 months ago
- Patching AmsiOpenSession by forcing an error branchingβ148Updated 2 years ago
- Payload Generation Frameworkβ93Updated last year
- A windows token impersonation toolβ310Updated 2 years ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.β70Updated 2 years ago
- C# AV/EDR Killer using less-known driver (BYOVD)β180Updated last year
- γπγProof of concept on BYOVD attackβ163Updated 10 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eacβ¦β63Updated 9 months ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.β74Updated 3 years ago
- Generate an obfuscated DLL that will disable AMSI & ETWβ328Updated last year
- .NET/PowerShell/VBA Offensive Security Obfuscatorβ163Updated last year