All Projects → 0xyg3n → Uac_exploit

0xyg3n / Uac_exploit

Escalate as Administrator bypassing the UAC affecting administrator accounts only.

Programming Languages

csharp
926 projects

Projects that are alternatives of or similar to Uac exploit

Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (-23.03%)
Mutual labels:  exploit
Svscanner
SVScanner - Scanner Vulnerability And MaSsive Exploit.
Stars: ✭ 143 (-13.33%)
Mutual labels:  exploit
Ps4 5.01 Webkit Exploit Poc
PS4 5.01 WebKit Exploit PoC
Stars: ✭ 155 (-6.06%)
Mutual labels:  exploit
Isoalloc
A general purpose memory allocator that implements an isolation security strategy to mitigate memory safety issues while maintaining good performance
Stars: ✭ 130 (-21.21%)
Mutual labels:  exploit
Jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Stars: ✭ 2,008 (+1116.97%)
Mutual labels:  exploit
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-12.73%)
Mutual labels:  exploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-23.64%)
Mutual labels:  exploit
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+1296.97%)
Mutual labels:  exploit
Oxidtools
200 TOOLS BY 0XID4FF0X FOR TERMUX
Stars: ✭ 143 (-13.33%)
Mutual labels:  exploit
Exploit Pattern
generate and search pattern string for exploit development
Stars: ✭ 153 (-7.27%)
Mutual labels:  exploit
Webrtc Leak
Check if your VPN leaks your IP address via the WebRTC technology
Stars: ✭ 133 (-19.39%)
Mutual labels:  exploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-15.76%)
Mutual labels:  exploit
Stuff
Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest
Stars: ✭ 146 (-11.52%)
Mutual labels:  exploit
Pwninit
pwninit - automate starting binary exploit challenges
Stars: ✭ 127 (-23.03%)
Mutual labels:  exploit
Lpe
collection of verified Linux kernel exploits
Stars: ✭ 159 (-3.64%)
Mutual labels:  exploit
Phonesploit
A tool for remote ADB exploitation in Python3 for all Machines.
Stars: ✭ 122 (-26.06%)
Mutual labels:  exploit
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-13.33%)
Mutual labels:  exploit
Ctf
some experience in CTFs
Stars: ✭ 165 (+0%)
Mutual labels:  exploit
Antimalware Research
Research on Anti-malware and other related security solutions
Stars: ✭ 163 (-1.21%)
Mutual labels:  exploit
Adbsploit
A python based tool for exploiting and managing Android devices via ADB
Stars: ✭ 147 (-10.91%)
Mutual labels:  exploit

UAC Exploit Developed by 0xyg3n

Escalate as Administrator bypassing the UAC on admin account!

This Source code can be utilized in many ways... for example you can achieve anything, since you can disable the AV before you execute your payload LOL.

Release can be found here also NetFramework 3.5 is required. Enjoy :)


Proof Of Concept

PoC

Why this occurs?

ComputerDefaults.exe is a native Windows 10 Microsoft digitally signed executable that has the "autoElevate" attribute set to true on it's manifest and that interacts with the Windows registry.
Therefore discovering such files with this type of interaction is interesting. Simply we must detect binaries like ComputerDefaults.exe that do not find keys in the HKCU branch in order to achieve privilege escalation.
Finally, this can result in a process running in a high integrity context executing something that is found in an HKCU branch.

Defender ByPass Found 4/02/2021

Hardcoding the Software you want to execute as administrator does not get flagged by Microsoft :)

defenderby

Defender is Sleeping....

gifdef


Affected Windows Latest (4/02/2021)

windows


UAC Settings (Default)

UAC-Settings


Already reported to Microsoft and it's not elegible for bounty program, so have fun!

Report


I have no responsibility of your actions, this is an open source project do as you wish with it.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].