All Projects → NYAN-x-CAT → Uac Escaper

NYAN-x-CAT / Uac Escaper

Escalation / Bypass Windows UAC

Labels

Projects that are alternatives of or similar to Uac Escaper

Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (+538.89%)
Mutual labels:  bypass
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+719.44%)
Mutual labels:  bypass
Edxposed Snapchat Bypass
Elder driver Xposed Framework. W / Snapchat Bypass
Stars: ✭ 49 (-31.94%)
Mutual labels:  bypass
Trustmealready
🔓 Disable SSL verification and pinning on Android, system-wide
Stars: ✭ 506 (+602.78%)
Mutual labels:  bypass
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+45606.94%)
Mutual labels:  bypass
Spookflare
Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.
Stars: ✭ 836 (+1061.11%)
Mutual labels:  bypass
Hatcloud
discontinued
Stars: ✭ 418 (+480.56%)
Mutual labels:  bypass
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Stars: ✭ 68 (-5.56%)
Mutual labels:  bypass
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+8155.56%)
Mutual labels:  bypass
Nsudo
Series of System Administration Tools
Stars: ✭ 945 (+1212.5%)
Mutual labels:  bypass
Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Stars: ✭ 529 (+634.72%)
Mutual labels:  bypass
Hacktheworld
An Python Script For Generating Payloads that Bypasses All Antivirus so far .
Stars: ✭ 527 (+631.94%)
Mutual labels:  bypass
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Stars: ✭ 10 (-86.11%)
Mutual labels:  bypass
Gtfobins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Stars: ✭ 6,030 (+8275%)
Mutual labels:  bypass
Threateningyeti
A Respondus LockDown Browser Bypass
Stars: ✭ 53 (-26.39%)
Mutual labels:  bypass
Information collection handbook
Handbook of information collection for penetration testing and src
Stars: ✭ 447 (+520.83%)
Mutual labels:  bypass
Allaboutbugbounty
All about bug bounty (bypasses, payloads, and etc)
Stars: ✭ 758 (+952.78%)
Mutual labels:  bypass
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+1506.94%)
Mutual labels:  bypass
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Stars: ✭ 55 (-23.61%)
Mutual labels:  bypass
Emofishes
Emofishes is a collection of proof of concepts that help improve, bypass or detect virtualized execution environments (focusing on the ones setup for malware analysis).
Stars: ✭ 11 (-84.72%)
Mutual labels:  bypass

UAC-Escaper v0.1

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].