BeichenDream / SharpToken
Windows Token Stealing Expert
☆449Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for SharpToken
- PrintNotifyPotato☆501Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆365Updated last year
- A Windows potato to privesc☆343Updated 2 months ago
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆350Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆512Updated 11 months ago
- 免杀学习笔记☆212Updated last year
- ☆314Updated last year
- New generation of wmiexec.py☆1,006Updated 2 weeks ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆411Updated last year
- C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can…☆496Updated 3 years ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆374Updated 8 months ago
- C2 redirector base on caddy☆196Updated 5 months ago
- Fileless atexec, no more need for port 445☆325Updated 7 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆726Updated 11 months ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- ☆229Updated last week
- not a reverse-engineered version of the Cobalt Strike Beacon☆335Updated 7 months ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- RCE exploit for CVE-2023-3519☆221Updated last year
- Go shellcode loader that combines multiple evasion techniques☆352Updated last year
- Cobalt Strike random C2 Profile generator☆627Updated last year
- CPP AV/EDR Killer☆357Updated 11 months ago
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆300Updated 2 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆310Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆210Updated last year
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆492Updated last year
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- Cobalt Strike Shellcode Generator☆636Updated 10 months ago