All Projects → Uacme → Similar Projects or Alternatives

22 Open source projects that are alternatives of or similar to Uacme

UUB
UIAccess UAC Bypass using token duplication and keyboard events
Stars: ✭ 22 (-99.43%)
Mutual labels:  uac, uac-bypass
Bypass-Uac
Small utility written in c++ to bypass windows UAC prompt
Stars: ✭ 27 (-99.3%)
Mutual labels:  uac, uac-bypass
QuickUACk
🐤 Some of my antiUAC Scripts for Rubbber Ducky 🐤
Stars: ✭ 22 (-99.43%)
Mutual labels:  uac, uac-bypass
SneakyEXE
Embedding a "UAC-Bypassing" function into your custom payload
Stars: ✭ 95 (-97.54%)
Mutual labels:  uac, uac-bypass
Privilege Escalation
UAC Bypass for windows
Stars: ✭ 33 (-99.15%)
Mutual labels:  uac, uac-bypass
dccwUACBypass
PowerShell script to bypass UAC using DCCW
Stars: ✭ 17 (-99.56%)
Mutual labels:  uac, uac-bypass
intellij-platform-plugin-verifier-action
GitHub Action for executing the intellij-plugin-verifier
Stars: ✭ 20 (-99.48%)
Mutual labels:  verifier
usb stack
Tiny and portable USB device/host stack for embedded system with USB IP
Stars: ✭ 175 (-95.48%)
Mutual labels:  uac
go-escalate
The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS
Stars: ✭ 23 (-99.41%)
Mutual labels:  uac-bypass
Manifesto
Search for information from manifests
Stars: ✭ 33 (-99.15%)
Mutual labels:  uac-bypass
to-string-verifier
To String Verifier provides an easy and convenient way to test the toString method on your class.
Stars: ✭ 25 (-99.35%)
Mutual labels:  verifier
wsudo
Proof of concept sudo for Windows
Stars: ✭ 71 (-98.16%)
Mutual labels:  uac-bypass
xrefcheck
Check cross-references in repository documents
Stars: ✭ 19 (-99.51%)
Mutual labels:  verifier
byeintegrity5-uac
Bypass UAC at any level by abusing the Task Scheduler and environment variables
Stars: ✭ 21 (-99.46%)
Mutual labels:  bypass-uac
bytecode-verifier
Compile Solidity source code and verify its bytecode matches the blockchain
Stars: ✭ 78 (-97.98%)
Mutual labels:  verifier
UACWhitelistTool
📃 UAC 白名单小工具!
Stars: ✭ 252 (-93.49%)
Mutual labels:  uac
byeintegrity3-uac
Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler
Stars: ✭ 24 (-99.38%)
Mutual labels:  bypass-uac
byeintegrity2-uac
Bypass UAC by abusing the Internet Explorer Add-on installer
Stars: ✭ 46 (-98.81%)
Mutual labels:  bypass-uac
vscode-portable
make visual studio code portable with dll-hijack
Stars: ✭ 17 (-99.56%)
Mutual labels:  dll-hijack
ToRat client
This is the ToRat client, a part of the ToRat Project.
Stars: ✭ 29 (-99.25%)
Mutual labels:  uac-bypass
slui-file-handler-hijack-privilege-escalation
Slui File Handler Hijack UAC Bypass Local Privilege Escalation
Stars: ✭ 81 (-97.91%)
Mutual labels:  uac-bypass
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (+9.18%)
Mutual labels:  uac
1-22 of 22 similar projects