C2_Elevated_Shell_DLL_Hijcking

DLL Hijacking and Mock directories technique to bypass Windows UAC security feature and getting high-level privileged reverse shell. Security researchers …

Stars

9

Forks

2

Language

C++

Last Updated

Jul 27, 2022

Similar Repos