Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: uac-bypass

Nesiramaz/UAC-Bypass-FUD

UAC bypass, Elevate, Persistence methods

Language: C# - Size: 308 KB - Last synced: about 24 hours ago - Pushed: about 24 hours ago - Stars: 0 - Forks: 1

hfiref0x/UACME

Defeating Windows User Account Control

Language: C - Size: 12.6 MB - Last synced: 5 days ago - Pushed: about 1 month ago - Stars: 5,964 - Forks: 1,289

xxDrissxx/WD-KILLER

A Free Dropper to Bypass Windows Defender at Runtime & Scantime

Size: 9.31 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 1 - Forks: 0

DimitriVolkov1/GHOST-FUD-CRYPTER

The only FREE and 100% FUD crypter that will still FUD, work on Windows. Powerfull obfuscator to bypass Anti-Viruses detection.

Size: 5.29 MB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 1 - Forks: 1

sailay1996/UAC_Bypass_In_The_Wild

Windows 10 UAC bypass for all executable files which are autoelevate true .

Language: C - Size: 663 KB - Last synced: 22 days ago - Pushed: over 4 years ago - Stars: 629 - Forks: 117

lu4p/ToRat 📦

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

Language: Go - Size: 419 KB - Last synced: 22 days ago - Pushed: about 1 year ago - Stars: 949 - Forks: 198

tijme/cmstplua-uac-bypass

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

Language: C - Size: 1.86 MB - Last synced: 22 days ago - Pushed: over 1 year ago - Stars: 111 - Forks: 22

K3rnel-Dev/UAC-Bypass

𝐄𝐚𝐬𝐲 𝐩𝐫𝐨𝐠𝐫𝐚𝐦 𝐟𝐨𝐫 𝐛𝐲𝐩𝐚𝐬𝐬𝐢𝐧𝐠 𝐔𝐀𝐂-𝐌𝐞𝐬𝐬𝐚𝐠𝐞 ⚠

Language: C# - Size: 1.84 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

Binala7/Quantum-Software-Free

Size: 2.93 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

GamerSoft24/Software

A repository based especially for my and Okmeque1's programs, projects and files. Below is the link to GamerSoftware Corporation®.

Language: Python - Size: 5.29 GB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 4 - Forks: 1

cegatte/UAC-Bypass-FUD

UAC bypass, Elevate, Persistence methods

Language: C# - Size: 942 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 7 - Forks: 1

HUGOW04/BypassUAC

User Account Control (UAC) is a mandatory access control enforcement feature introduced with Microsoft's Windows Vista and Windows Server 2008 operating systems, with a more relaxed version also present in Windows 7, Windows Server 2008 R2, Windows 8, Windows Server 2012, Windows 8.1, Windows Server 2012 R2, Windows 10, and Windows 11. It aims to improve the security of Microsoft Windows by limiting application software to standard user privileges until an administrator authorises an increase or elevation. In this way, only applications trusted by the user may receive administrative privileges and malware are kept from compromising the operating system. In other words, a user account may have administrator privileges assigned to it, but applications that the user runs do not inherit those privileges unless they are approved beforehand or the user explicitly authorises it. UAC uses Mandatory Integrity Control to isolate running processes with different privileges. To reduce the possibility of lower-privilege applications communicating with higher-privilege ones, another new technology, User Interface Privilege Isolation, is used in conjunction with User Account Control to isolate these processes from each other. One prominent use of this is Internet Explorer 7's "Protected Mode". Operating systems on mainframes and on servers have differentiated between superusers and userland for decades. This had an obvious security component, but also an administrative component, in that it prevented users from accidentally changing system settings. Early Microsoft home operating-systems (such as MS-DOS, Windows 95-98 and Windows Me) did not have a concept of different user-accounts on the same machine. Subsequent versions of Windows and Microsoft applications encouraged the use of non-administrator user-logons, yet some applications continued to require administrator rights. Microsoft does not certify applications as Windows-compliant if they require administrator privileges; such applications may not use the Windows-compliant logo with their packaging.

Language: C++ - Size: 650 KB - Last synced: 22 days ago - Pushed: over 1 year ago - Stars: 10 - Forks: 2

ELMERIKH/Beryl

Payload Dropper with Persistance & Privesc & UAC bypass

Language: Python - Size: 79.7 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 6 - Forks: 0

Evions/XWorm-5.6

COMPILING: Download all source files, launch builder and fill in all gaps

Size: 2.93 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 1 - Forks: 0

D4Vinci/Dr0p1t-Framework 📦

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

Language: Python - Size: 7.28 MB - Last synced: 2 months ago - Pushed: over 5 years ago - Stars: 1,361 - Forks: 405

S1ckB0y1337/TokenPlayer

Manipulating and Abusing Windows Access Tokens.

Language: C++ - Size: 1.1 MB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 251 - Forks: 46

ScriptKiddieTutorials/Bypass-UAC

pwn

Language: PowerShell - Size: 29.3 KB - Last synced: 2 months ago - Pushed: over 3 years ago - Stars: 10 - Forks: 5

0xagil/process-hallowing

Process Hallowing with UAC Bypass

Language: Go - Size: 24.4 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

sergiLopez/Flanders-Trojan

Trojan written in C++ for Windows

Language: C++ - Size: 1.47 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 8 - Forks: 5

parkovski/wsudo

Proof of concept sudo for Windows

Language: C++ - Size: 979 KB - Last synced: about 1 month ago - Pushed: over 2 years ago - Stars: 78 - Forks: 4

DigitalSerpant/UAC-bypass-Wifi-Extractor

Put this file on a usb and plug it into a computer with wifi and the Wifi passwords will appear on the usb if on is plugged in.This bypasses any UAC problems

Size: 6.84 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

cryptoixer/QuantumBuilder

QuantumBuilder will make your payload look like any file format (.png,.pdf,.mp4,.doc); you can even disguise them as a folder.

Size: 4.88 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

b4keSn4ke/Invoke-WinSATBypass

Powershell UAC Bypass script leveraging WinSAT.exe

Language: PowerShell - Size: 754 KB - Last synced: 6 days ago - Pushed: over 2 years ago - Stars: 14 - Forks: 3

ElektroStudios/ps3-disc-dumper-UAC-bypass

UAC bypass batch-script file for 'ps3-disc-dumper' program.

Language: Batchfile - Size: 328 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 3 - Forks: 0

lu4p/go-escalate

The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS

Language: Go - Size: 13.7 KB - Last synced: 22 days ago - Pushed: about 1 year ago - Stars: 34 - Forks: 8

EncodeGroup/UAC-SilentClean

New UAC bypass for Silent Cleanup for CobaltStrike

Language: C# - Size: 8.79 KB - Last synced: 17 days ago - Pushed: almost 3 years ago - Stars: 175 - Forks: 28

seeioop/Venom-RAT-HVNC-Lifetime-Chinese

Venom RAT 是黑客和渗透测试人员的“梦想成真”,它成功地将两全其美的优点融入到一个工具中。 您将能够通过直接 RAT 访问用户的系统来测试用户,然后部署高级 HVNC,同时通过键盘记录器以及适合您环境的更多插件监控他们的所有操作。

Size: 0 Bytes - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 4 - Forks: 0

SaturnsVoid/GoBot2

Second Version of The GoBot Botnet, But more advanced.

Language: Go - Size: 137 KB - Last synced: 3 months ago - Pushed: over 2 years ago - Stars: 701 - Forks: 266

twazz3nlmf/Venom-RAT-HVNC-Lifetime-Chinese

Venom RAT 是黑客和渗透测试人员的“梦想成真”,它成功地将两全其美的优点融入到一个工具中。 您将能够通过直接 RAT 访问用户的系统来测试用户,然后部署高级 HVNC,同时通过键盘记录器以及适合您环境的更多插件监控他们的所有操作。

Size: 19.5 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 2 - Forks: 0

EvilGreys/Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Language: C# - Size: 2.06 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 2 - Forks: 0

toolsniubility/batools

This is powerfull command line tool for getting UAC permission and run specific file(bat)

Language: C# - Size: 2.43 MB - Last synced: 4 months ago - Pushed: over 5 years ago - Stars: 1 - Forks: 1

RiritoNinigaya/DisableUAC_CppEdition

DisableUAC_CppEdition by RiritoFrancois

Language: C++ - Size: 897 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

FOGSEC/Aggressor-Scripts-1 Fork of R3dFruitRollUp/Aggressor-Scripts-1

Aggregation of Cobalt Strike's aggressor scripts.

Language: PowerShell - Size: 23.2 MB - Last synced: 4 months ago - Pushed: about 6 years ago - Stars: 4 - Forks: 2

UniversalCrypter/FUDCrypter

The Best FUD Crypter

Language: Visual Basic .NET - Size: 889 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

lu4p/ToRat_client 📦

This is the ToRat client, a part of the ToRat Project.

Language: Go - Size: 5.61 MB - Last synced: 22 days ago - Pushed: over 4 years ago - Stars: 28 - Forks: 14

Minecraftkillir/Poisoned_Pawn

A personal rat that I might make public or sell

Size: 2.01 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 1 - Forks: 0

wh0amitz/KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language: C# - Size: 3.72 MB - Last synced: 7 months ago - Pushed: 10 months ago - Stars: 410 - Forks: 53

MTK911/Attiny85

RubberDucky like payloads for DigiSpark Attiny85

Language: C++ - Size: 71.3 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1,141 - Forks: 375

AzAgarampur/byeintegrity8-uac

Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components

Language: C - Size: 1.89 MB - Last synced: 7 months ago - Pushed: almost 3 years ago - Stars: 238 - Forks: 43

ferrislovescpp/leidenfrost

local privilege escalation on windows by exploiting CMSTP to circumvent User Access Control (UAC)

Language: C++ - Size: 26.4 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 3 - Forks: 0

0xyg3n/UAC_Exploit

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

Language: C# - Size: 66.4 KB - Last synced: 7 months ago - Pushed: over 3 years ago - Stars: 245 - Forks: 68

g3tsyst3m/elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

Language: C++ - Size: 227 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 285 - Forks: 34

SecuProject/DLLHijackingScanner

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

Language: C - Size: 895 KB - Last synced: 7 months ago - Pushed: almost 3 years ago - Stars: 262 - Forks: 52

Kudaes/Elevator

UAC bypass by abusing RPC and debug objects.

Language: C++ - Size: 74.2 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 500 - Forks: 61

LinuxUser008/XWorm-V5

- XWorm 5.0 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 0 Bytes - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

Shinyenigma/Venom-RAT-V6.0.3

The well-known Venom RAT, latest version built from the original source code (NOT A CRACK). ✨The price is 20$✨More info in the description

Size: 4.88 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 6 - Forks: 2

blue0x1/uac-bypass-oneliners

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

Size: 5.86 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

Yet-Zio/WusaBypassUAC

UAC bypass abusing WinSxS in "wusa.exe". Referred from and similar to: https://github.com/L3cr0f/DccwBypassUAC , Kudos to L3cr0f and FuzzySecurity for their efforts

Language: C++ - Size: 1.1 MB - Last synced: 8 months ago - Pushed: almost 3 years ago - Stars: 22 - Forks: 6

Markus-Stuppnig/Phanto

Phanto is a utility that specializes in UAC bypass and privilege escalation, enabling it to bypass User Account Control on Windows 10 and 11 systems and attain Administrator privileges.

Language: C# - Size: 89.8 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 0

AdvancedHacker101/Bypass-Uac

Small utility written in c++ to bypass windows UAC prompt

Language: C - Size: 85.9 KB - Last synced: 8 months ago - Pushed: almost 6 years ago - Stars: 37 - Forks: 24

Hysocs/Strawdoll

Strawdoll: An offline account recovery tool with token retrieval (Roblox, Discord, etc.), browser data recovery, UAC bypass, anti-debugging, process blocking, noise generation, and anti-VM checks.

Language: Python - Size: 43.4 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 2 - Forks: 0

K1LLSWITCHE/Discord-RAT

The best discord rat currently available on the market

Language: JavaScript - Size: 1 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

n0ngratia/XWorm-V5

- XWorm 5.0 Stub has been written in Visual Basic .NET (VBNet) / The framework is .NET Framework 4

Size: 5.86 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

vaginessa/NoAdmin Fork of TomHorvathCZ/NoAdmin

When the program needs administrator privileges, but you do not have ... Noadmin serves it

Size: 180 KB - Last synced: 9 months ago - Pushed: over 6 years ago - Stars: 2 - Forks: 1

cc0128N/XWorm-V5

New Features: - ✅Drag And Drop Files [File Manager - Monitor - HVNC] - ✅Run HVNC In Memory - ✅Copy / Paste Text [HVNC] - ✅Extract Video Thumbnail [File manager] - ✅Recovery Plugins Updated - ✅Vulnerability Fixed - ✅Support All Systems - ✅Change Groub Name

Size: 9.77 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

vithor176/Cmstp-bypass

https://digitalh3ll.github.io/papers/pentest/uac-bypass.html

Language: PowerShell - Size: 3.91 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

oleDur3X/ANARCHY-PANEL-RAT

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 5.23 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

oleDur3X/XWorm-3.1

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 5.23 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

h0llykxZ/XWorm-3.1

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 5.23 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

LUCKYONE-CC/UACBypass

UAC Bypass in C# | For educational purposes only

Language: C# - Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

h0llykxZ/ANARCHY-PANEL-RAT

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 0 Bytes - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

h1slERIA/XWorm-3.1

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 1.95 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 31 - Forks: 0

3x0rc1sk/XWorm-3.1

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 0 Bytes - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

blueskychan-dev/FuckedUP

FuckedUP - Best way to fuck up windows without UAC (.NET way) *BSOD

Language: C# - Size: 3.81 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

H0r1zx0n/XWorm-3.1

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 0 Bytes - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 30 - Forks: 0

reecan0rx/XWorm-3.1

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 0 Bytes - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

ponso0mNix/XWorm-3.1

- XWorm 3.1 Stub has been written in Visual Basic .NET (VBNet) - The framework is .NET Framework 4

Size: 1.95 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 30 - Forks: 0

FreeLesio/Rubber-Ducky-Reverse-Shell

Fast & Silent Script For Rubber Ducky To Inject Reverse Shell

Size: 37.1 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 15 - Forks: 3

AD33ON/XWORM-V3.1-2023

✅ Ransomware [Encrypt - Decrypt] 🟢✅ Reverse Proxy 🟢✅ Ngrok Installer 🟢✅ HVNC | CommandPrompt - PowerShell - explorer | | EdgeBrowser - BraveBrowser - FireFoxBrowser - ChromeBrowser | [CloneProfile] ✅ Hidden RDP ✅ WDDisable ✅ WDExclusion

Size: 1.95 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 52 - Forks: 0

hackernese/SneakyEXE

Embedding a "UAC-Bypassing" function into your custom payload

Language: Python - Size: 20.4 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 94 - Forks: 35

JonnyBanana/QuickUACk

:baby_chick: Some of my antiUAC Scripts for Rubbber Ducky :baby_chick:

Size: 125 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 28 - Forks: 13

ElliotAlderson51/Bypass-UAC

Bypass Windows UAC Tool

Language: C++ - Size: 323 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 3 - Forks: 1

xerosic/leidenfrost

Local privilege escalation on Windows by abusing CMSTP to bypass User Access Control (UAC)

Language: C++ - Size: 5.86 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 2 - Forks: 0

exploitblizzard/Love.exe

Fully undetectable UAC Bypass exploit - https://youtu.be/KfOPW0XI99s

Size: 4.88 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 16 - Forks: 3

X444OM/WolrdWind-Stealer-2.4.0

WorldWind V2

Size: 30.3 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 30 - Forks: 0

nevioo1337/sigchecks

Interesting sigchecks.

Size: 3.91 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

genome21/bypassUAC

Program bypasses the UAC prompt for Admin privileges when running a program.

Language: Batchfile - Size: 5.86 KB - Last synced: about 1 year ago - Pushed: over 6 years ago - Stars: 11 - Forks: 7

bartblaze/dccwUACBypass

PowerShell script to bypass UAC using DCCW

Language: PowerShell - Size: 1.95 KB - Last synced: 12 months ago - Pushed: almost 7 years ago - Stars: 18 - Forks: 9

Mrakovic-ORG/Privilege_Escalation

UAC Bypass for windows

Language: C# - Size: 208 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 35 - Forks: 8

TheBotlyNoob/Rust-Privesc

privilege escalation POCs built in Rust.

Language: Rust - Size: 36.1 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 14 - Forks: 0

sergiovks/UAC-Bypass-Checker

This is a Powershell script made to check if you can bypass UAC. Change the CHANGETHIS username to your actual username LINE 17 & LINE 21

Language: PowerShell - Size: 8.79 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 2

gushmazuko/WinBypass

Windows UAC Bypass

Language: Ruby - Size: 44.9 KB - Last synced: about 1 year ago - Pushed: about 5 years ago - Stars: 84 - Forks: 43

Windows10-AdminHack/Admin-Hack-for-Windows

A simple script to bypass UAC in windows 10.

Language: Batchfile - Size: 6.84 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 8 - Forks: 6

catzsec/UACBypass

🚧 C# UAC Bypass technique using mock directories 🚧

Language: C - Size: 1.81 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 16 - Forks: 7

bytecode77/slui-file-handler-hijack-privilege-escalation

Slui File Handler Hijack UAC Bypass Local Privilege Escalation

Language: C++ - Size: 10.7 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 81 - Forks: 34

genome21/UAC_disable

This script disables the User Access Control (UAC) in the Windows Registry.

Language: Batchfile - Size: 4.88 KB - Last synced: about 1 year ago - Pushed: over 6 years ago - Stars: 1 - Forks: 1

g3rzi/Manifesto

Search for information from manifests

Language: C# - Size: 1.82 MB - Last synced: about 1 year ago - Pushed: over 5 years ago - Stars: 35 - Forks: 7

BomboBombone/Rattuso

A very weird RAT

Language: C - Size: 92.4 MB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 20 - Forks: 3

bytecode77/enter-product-key-privilege-escalation

Enter Product Key Volatile Environment LPE

Language: C++ - Size: 76.2 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 8 - Forks: 10

KaizerFox/GetMeUacPerms

this will be deleted when its patched

Language: C# - Size: 166 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 5 - Forks: 2

Chnoky/sudoForWindows

sudoWs : sudo and sudoers for Windows without UAC prompt

Language: C# - Size: 46.9 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 2 - Forks: 1

bytecode77/taskmgr-privilege-escalation

TaskMgr Volatile Environment LPE

Language: C++ - Size: 76.2 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 6 - Forks: 11

bytecode77/remote-assistance-privilege-escalation

Remote Assistance Volatile Environment LPE

Language: C++ - Size: 75.2 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 11 - Forks: 13

bytecode77/sysprep-privilege-escalation

Sysprep Volatile Environment LPE (2017)

Language: C++ - Size: 77.1 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 10 - Forks: 10

babyhotmed/UAC-Escaper

Little Modification in UAC-Escaper v0.1 (NYAN-x-CAT Project)

Language: C# - Size: 48.8 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 4 - Forks: 1

bytecode77/component-services-privilege-escalation

Component Services Volatile Environment LPE

Language: C++ - Size: 146 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 10 - Forks: 12

bytecode77/display-languages-privilege-escalation

Display Languages Volatile Environment LPE

Language: C++ - Size: 75.2 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 9 - Forks: 11

bytecode77/performance-monitor-privilege-escalation

Performance Monitor Volatile Environment LPE

Language: C++ - Size: 73.2 KB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 15 - Forks: 10

rootm0s/UUB

UIAccess UAC Bypass using token duplication and keyboard events

Language: Python - Size: 53.7 KB - Last synced: about 1 year ago - Pushed: over 4 years ago - Stars: 24 - Forks: 11

ww898/ae_loader

Auto elevation loader for Windows

Language: C# - Size: 25.4 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 0 - Forks: 1