19 results found Sort:

1.3k
6.0k
bsd-2-clause
277
Defeating Windows User Account Control
Created 2015-03-28
281 commits to master branch, last one about a month ago
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
This repository has been archived (exclude archived)
Created 2017-02-11
44 commits to master branch, last one 5 years ago
198
953
unlicense
40
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
This repository has been archived (exclude archived)
Created 2019-01-19
377 commits to master branch, last one 2 years ago
213
710
mit
40
Second Version of The GoBot Botnet, But more advanced.
Created 2017-03-15
19 commits to master branch, last one 2 years ago
69
593
mit
11
UAC bypass by abusing RPC and debug objects.
Created 2022-08-25
20 commits to main branch, last one 7 months ago
60
448
unknown
6
UAC Bypass By Abusing Kerberos Tickets
Created 2023-07-27
9 commits to master branch, last one 9 months ago
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
Created 2023-06-10
59 commits to main branch, last one 7 months ago
This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.
Created 2021-08-02
8 commits to main branch, last one 2 years ago
Manipulating and Abusing Windows Access Tokens.
Created 2020-08-20
60 commits to master branch, last one 3 years ago
62
251
unknown
11
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Created 2021-02-03
16 commits to main branch, last one 3 years ago
Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components
Created 2021-07-13
15 commits to master branch, last one 2 years ago
New UAC bypass for Silent Cleanup for CobaltStrike
Created 2020-10-07
2 commits to master branch, last one 3 years ago
Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.
Created 2022-10-06
4 commits to master branch, last one about a year ago
Embedding a "UAC-Bypassing" function into your custom payload
Created 2019-07-02
17 commits to master branch, last one about a year ago
Slui File Handler Hijack UAC Bypass Local Privilege Escalation
Created 2018-01-15
15 commits to master branch, last one 2 years ago
4
80
gpl-3.0
7
Proof of concept sudo for Windows
Created 2018-06-20
38 commits to master branch, last one 4 years ago
Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.
Created 2023-10-01
5 commits to main branch, last one 8 months ago
Windows Privilege Escalation
Created 2022-06-08
11 commits to main branch, last one about a year ago