BeichenDream / GodPotato
☆1,788Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for GodPotato
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,625Updated 2 months ago
- Abusing impersonation privileges through the "Printer Bug"☆1,872Updated 4 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- New generation of wmiexec.py☆1,006Updated 2 weeks ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆803Updated last year
- Compiled Binaries for Ghostpack☆1,179Updated 3 weeks ago
- HVNC for Cobalt Strike☆1,163Updated 11 months ago
- Syscall Shellcode Loader (Work in Progress)☆1,130Updated 6 months ago
- RunasCs - Csharp and open version of windows builtin runas.exe☆1,021Updated 4 months ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,245Updated 2 weeks ago
- Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure …☆2,301Updated last week
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,407Updated 3 months ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,802Updated last month
- C# Data Collector for BloodHound☆761Updated last month
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,619Updated 11 months ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆983Updated 2 years ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,005Updated 5 months ago
- Shikata ga nai (仕方がない) encoder ported into go with several improvements☆1,532Updated 8 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆2,420Updated 3 months ago
- Alternative Shellcode Execution Via Callbacks☆1,450Updated 2 years ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆575Updated 4 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,081Updated 4 months ago
- Active Directory certificate abuse.☆1,519Updated 3 months ago
- Windows Local Privilege Escalation from Service Account to System☆698Updated 4 years ago
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.☆1,161Updated 10 months ago
- Kerberos unconstrained delegation abuse toolkit☆1,142Updated last week
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,708Updated 4 months ago