TrustedPath-UACBypass-BOF

Cobalt Strike beacon object file implementation for trusted path UAC bypass. The target executable will be called without involving "cmd.exe" by using DCOM object.

GitHub

116 stars
5 watching
36 forks
Language: C
last commit: about 3 years ago