liuxigu / bypassuac
bypass uac
☆142Updated 6 years ago
Alternatives and similar repositories for bypassuac:
Users that are interested in bypassuac are comparing it to the libraries listed below
- ShellCode Loader for MSF and Cobalt Strike☆54Updated 8 months ago
- ☆93Updated 3 years ago
- weaponized tool for CVE-2020-17144☆160Updated 4 years ago
- Beacon.dll reverse☆139Updated 3 years ago
- Exchange2010 authorized RCE☆155Updated 4 years ago
- 破解CS4.0☆161Updated 4 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆136Updated 4 years ago
- 使得Cobaltstrike支持Atexec☆87Updated 4 years ago
- Search for information from manifests☆44Updated 5 years ago
- CVE-2019-1458 Windows LPE Exploit☆135Updated 4 years ago
- ☆77Updated 6 years ago
- ☆68Updated 2 years ago
- An EternalBlue exploit implementation in pure go☆95Updated 4 years ago
- ☆86Updated 2 years ago
- 记录一下我学习的Win32CPP☆53Updated 3 years ago
- Dumping Windows Local Credentials Tools/Tricks☆68Updated 4 years ago
- CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统☆185Updated 4 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆240Updated 4 years ago
- Offensive C# Tooling☆98Updated 3 months ago
- ☆19Updated 3 years ago
- Bypass cobaltstrike beacon config scan☆84Updated 3 years ago
- Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)☆164Updated 4 years ago
- Play Doh Windows ACL Tools☆60Updated 2 years ago
- JScript RAT☆99Updated 4 years ago
- dll proxying☆54Updated 3 years ago
- WINDOWS TELEMETRY权限维持☆258Updated 4 years ago
- powershell codes of my blog.☆102Updated 5 years ago
- ☆28Updated 4 years ago
- .net 命令执行的webshell☆98Updated 3 years ago
- proxylogon exploit - CVE-2021-26857☆112Updated 3 years ago