BeichenDream / GodPotato
☆1,869Updated last year
Alternatives and similar repositories for GodPotato:
Users that are interested in GodPotato are comparing it to the libraries listed below
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,655Updated 4 months ago
- Abusing impersonation privileges through the "Printer Bug"☆1,918Updated 4 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆832Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆825Updated 2 years ago
- Compiled Binaries for Ghostpack☆1,241Updated 3 months ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,429Updated this week
- Syscall Shellcode Loader (Work in Progress)☆1,151Updated 8 months ago
- The swiss army knife of LSASS dumping☆1,843Updated 4 months ago
- Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure …☆2,362Updated 2 weeks ago
- New generation of wmiexec.py☆1,051Updated 2 months ago
- RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.☆1,433Updated 5 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,355Updated 3 years ago
- Tool for Active Directory Certificate Services enumeration and abuse☆2,544Updated 5 months ago
- RunasCs - Csharp and open version of windows builtin runas.exe☆1,100Updated 6 months ago
- Active Directory certificate abuse.☆1,576Updated 5 months ago
- C# Data Collector for BloodHound☆814Updated 2 weeks ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,099Updated 6 months ago
- HVNC for Cobalt Strike☆1,181Updated last year
- Kerberos unconstrained delegation abuse toolkit☆1,223Updated this week
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,482Updated 3 years ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆1,863Updated last month
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,056Updated 8 months ago
- Alternative Shellcode Execution Via Callbacks☆1,500Updated 2 years ago
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,645Updated last year
- Privilege Escalation Enumeration Script for Windows☆3,080Updated last week
- This repo contains some Amsi Bypass methods i found on different Blog Posts.☆1,797Updated 2 months ago
- The Hunt for Malicious Strings☆1,148Updated 2 years ago
- A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec☆919Updated 4 months ago
- Shikata ga nai (仕方がない) encoder ported into go with several improvements☆1,599Updated 11 months ago
- Windows Local Privilege Escalation from Service Account to System☆740Updated 4 years ago