#

uac-bypass

https://static.github-zh.com/github_avatars/hfiref0x?size=40
C 7.01 k
2 个月前
https://static.github-zh.com/github_avatars/D4Vinci?size=40
Python 1.43 k
7 年前
https://static.github-zh.com/github_avatars/SaturnsVoid?size=40

Second Version of The GoBot Botnet, But more advanced.

Go 751
4 年前
https://static.github-zh.com/github_avatars/sailay1996?size=40

Windows 10 UAC bypass for all executable files which are autoelevate true .

C 647
6 年前
https://static.github-zh.com/github_avatars/Kudaes?size=40

UAC bypass by abusing RPC and debug objects.

C++ 624
2 年前
https://static.github-zh.com/github_avatars/g3tsyst3m?size=40
C++ 373
2 年前
https://static.github-zh.com/github_avatars/SecuProject?size=40

This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.

C 276
4 年前
https://static.github-zh.com/github_avatars/AzAgarampur?size=40

Bypass UAC at any level by abusing the Program Compatibility Assistant with RPC, WDI, and more Windows components

C 267
4 年前
https://static.github-zh.com/github_avatars/0xyg3n?size=40

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

C# 253
5 年前
https://static.github-zh.com/github_avatars/EvilGreys?size=40

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

C# 212
2 年前
https://static.github-zh.com/github_avatars/tijme?size=40

Cobalt Strike Beacon Object File for bypassing UAC via the CMSTPLUA COM interface.

C 200
3 年前
https://static.github-zh.com/github_avatars/EncodeGroup?size=40
C# 192
4 年前
https://static.github-zh.com/github_avatars/blue0x1?size=40

Collection of one-liners to bypass User Account Control (UAC) in Windows. These techniques exploit certain behavior in Windows applications to elevate privileges.

134
8 个月前
https://static.github-zh.com/github_avatars/hackernese?size=40
Python 99
3 年前
https://static.github-zh.com/github_avatars/gushmazuko?size=40
Ruby 98
6 年前
https://static.github-zh.com/github_avatars/k4sth4?size=40
C 94
1 年前
loading...
Website
Wikipedia