17 results found Sort:

List of Awesome Red Teaming Resources
Created 2017-09-27
105 commits to master branch, last one 2 years ago
1.3k
6.0k
bsd-2-clause
277
Defeating Windows User Account Control
Created 2015-03-28
281 commits to master branch, last one about a month ago
129
4.9k
mit
40
Sudo for Windows
Created 2019-11-07
821 commits to master branch, last one a day ago
336
1.5k
apache-2.0
106
Undetectable Windows Payload Generation
Created 2015-10-09
382 commits to master branch, last one 4 years ago
226
1.1k
apache-2.0
34
CherryUSB is a tiny and portable USB Stack (device & host) for embedded system with USB IP
Created 2021-07-10
1,036 commits to master branch, last one 16 hours ago
41
470
gpl-3.0
4
📃 UAC 白名单小工具!
Created 2020-09-09
18 commits to master branch, last one 4 months ago
62
251
unknown
11
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Created 2021-02-03
16 commits to main branch, last one 3 years ago
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
Created 2021-07-13
15 commits to master branch, last one 2 years ago
⚡ Create infinite UAC prompts forcing a user to run as admin ⚡
Created 2022-04-20
29 commits to main branch, last one about a year ago
Windows UAC bypass techniques implemented and written in Go
Created 2019-01-17
20 commits to master branch, last one 2 years ago
Confirmation message bypass
Created 2023-02-12
12 commits to main branch, last one 3 months ago
17
116
other
10
Python library for requesting root privileges
Created 2018-05-07
13 commits to master branch, last one 6 years ago
Embedding a "UAC-Bypassing" function into your custom payload
Created 2019-07-02
17 commits to master branch, last one about a year ago
14
74
gpl-3.0
0
Collection of script templates to create infinite UAC prompts forcing a user to run as admin ⚠
Created 2022-12-21
132 commits to main branch, last one 4 days ago
Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.
Created 2023-10-01
5 commits to main branch, last one 8 months ago
Windows Privilege Escalation
Created 2022-06-08
11 commits to main branch, last one about a year ago
Bypassing windows uac, however its an old approach/method but its still unpatched ¯\_(ツ)_/¯
Created 2021-11-16
9 commits to main branch, last one 2 years ago