SneakyEXE

SneakyEXE : Embedding “UAC-Bypassing” Function Into Your Custom Payload

SneakyEXE is a tool which helps you embedding UAC-Bypassing function into your custom Win32 payloads ( x86_64 architecture specifically )…

5 years ago