GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

uac-bypass

Website
Wikipedia
https://static.github-zh.com/github_avatars/hfiref0x?size=40
hfiref0x / UACME

Defeating Windows User Account Control

uac-bypassuacdll-hijackbypass-uacverifierC
C 6.81 k
5 天前
https://static.github-zh.com/github_avatars/MTK911?size=40
MTK911 / Attiny85

RubberDucky like payloads for DigiSpark Attiny85

uac-bypassdigisparkdigispark-scriptsattiny85rubberduckypayloadhid-injectionhid-attacksArduinopentestingwifi-passwordpentest-toolpentesting-windowsbadusbducky-payloadsHackinghack
C++ 1.52 k
2 年前
https://static.github-zh.com/github_avatars/D4Vinci?size=40
D4Vinci / Dr0p1t-Framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

hacking-toolwindows-hackingbackdoorHackingpentestuac-bypasskali-linuxPowerShellphishingsocial-engineeringscamrunasanti-forensicspersistencespoofingMalware
Python 1.42 k
7 年前
lu4p/ToRat
https://static.github-zh.com/github_avatars/lu4p?size=40
lu4p / ToRat

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

remote-admin-tooltorreverse-shellGopersistencekeyloggerreverse-shellstransportuac-bypassprivilege-escalationuacbypasspost-exploitationratWindowscommand-and-controlcross-platformpayloadLinux远程过程调用 (RPC)
Go 1 k
2 年前
https://static.github-zh.com/github_avatars/SaturnsVoid?size=40
SaturnsVoid / GoBot2

Second Version of The GoBot Botnet, But more advanced.

GoMalwarevirusBotbotnetddos-toolkeyloggeruac-bypassWindows
Go 744
4 年前
https://static.github-zh.com/github_avatars/sailay1996?size=40
sailay1996 / UAC_Bypass_In_The_Wild

Windows 10 UAC bypass for all executable files which are autoelevate true .

uac-bypass
C 646
6 年前
https://static.github-zh.com/github_avatars/Kudaes?size=40
Kudaes / Elevator

UAC bypass by abusing RPC and debug objects.

HackingredteamRustuac-bypassWindows
C++ 618
2 年前
https://static.github-zh.com/github_avatars/wh0amitz?size=40
wh0amitz / KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Cybersecuritykerberosredteamredteam-toolsuac-bypassWindows
C# 497
2 年前
https://static.github-zh.com/github_avatars/g3tsyst3m?size=40
g3tsyst3m / elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

elevated-accessgetsystemhtbmetasploitprivilege-elevationprivilege-escalationg3tsyst3muac-bypasspsecec
C++ 372
2 年前
https://static.github-zh.com/github_avatars/S1ckB0y1337?size=40
S1ckB0y1337 / TokenPlayer

Manipulating and Abusing Windows Access Tokens.

Windowswindows-privilege-escalationwindows-internalstokenswindows-securitypentest-toolpost-exploitationlateral-movementuac-bypass
C++ 278
4 年前
https://static.github-zh.com/github_avatars/SecuProject?size=40
SecuProject / DLLHijackingScanner

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

uac-bypassdll-hijackingvulnerability-detectionWindows
C 273
4 年前
https://static.github-zh.com/github_avatars/AzAgarampur?size=40
AzAgarampur / byeintegrity8-uac

Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components

Windowsattackprivilege-escalationuac-bypassuacprivilege-escalation-exploits
C 267
4 年前
https://static.github-zh.com/github_avatars/0xyg3n?size=40
0xyg3n / UAC_Exploit

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

uacExploitWindowsC#silentuac-bypassuacbypassuac-authorization
C# 254
4 年前
https://static.github-zh.com/github_avatars/EvilGreys?size=40
EvilGreys / Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

systemduac-bypasswindowsdefender
C# 212
1 年前
https://static.github-zh.com/github_avatars/EncodeGroup?size=40
EncodeGroup / UAC-SilentClean

New UAC bypass for Silent Cleanup for CobaltStrike

bypass-uacuac-bypasscobaltstrike-cnaredteamredteam-tools
C# 192
4 年前
https://static.github-zh.com/github_avatars/tijme?size=40
tijme / cmstplua-uac-bypass

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

beaconbofcobalt-strikeExploitred-teaminguac-bypass
C 185
3 年前
https://static.github-zh.com/github_avatars/blue0x1?size=40
blue0x1 / uac-bypass-oneliners

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

uacuac-bypassuacbypass
122
5 个月前
https://static.github-zh.com/github_avatars/gushmazuko?size=40
gushmazuko / WinBypass

Windows UAC Bypass

uac-bypass
Ruby 98
6 年前
https://static.github-zh.com/github_avatars/hackernese?size=40
hackernese / SneakyEXE

Embedding a "UAC-Bypassing" function into your custom payload

Pythonpython36CBashuacuac-bypass安全Hackinghacking-toolWindowsProject
Python 96
3 年前
https://static.github-zh.com/github_avatars/bytecode77?size=40
bytecode77 / slui-file-handler-hijack-privilege-escalation

Slui File Handler Hijack UAC Bypass Local Privilege Escalation

uac-bypassfileless
C++ 92
3 年前
loading...