Skip to content

Abusing autoElevate - Fully Undetectable UAC Bypass exploit

Notifications You must be signed in to change notification settings

Prisoner2-6-7/iSCSI-UAC-Bypass

 
 

Repository files navigation

iSCSI UAC Bypass

Direct paths/links can be embedded to execute you executable in elevated mode (Bypassing UAC) directly 🔗

Abusing autoElevate - DLL Proxying.
Feel free to write me personally on discord: https://discord.com/invite/N52JqGb

Screenshots:

Youtube :

Tested On:

Windows 10 (❕With UAC Setting to: Default )
Windows 11 (❕With UAC Setting to: Default )

About

Abusing autoElevate - Fully Undetectable UAC Bypass exploit

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published