CCob / SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
☆1,625Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for SweetPotato
- Another Windows Local Privilege Escalation from Service Account to System☆1,042Updated 3 years ago
- ☆1,406Updated last year
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,872Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆975Updated 3 years ago
- Kerberos unconstrained delegation abuse toolkit☆1,142Updated last week
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- SharpUp is a C# port of various PowerUp functionality.☆1,262Updated 9 months ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,178Updated 4 months ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,066Updated 3 years ago
- The Hunt for Malicious Strings☆1,094Updated 2 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆924Updated 5 months ago
- RunasCs - Csharp and open version of windows builtin runas.exe☆1,021Updated 4 months ago
- C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.☆1,014Updated 4 months ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,036Updated last year
- Windows AV Evasion☆738Updated 4 years ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,238Updated last year
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,400Updated last year
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆575Updated 4 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,333Updated last year
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,619Updated 11 months ago
- C# implementation of harmj0y's PowerView☆1,007Updated 7 months ago
- Situational Awareness commands implemented using Beacon Object Files☆1,268Updated 2 months ago
- Standalone binaries for Linux/Windows of Impacket's examples☆718Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆904Updated 6 years ago
- Exploit for zerologon cve-2020-1472☆632Updated 4 years ago
- Some notes and examples for cobalt strike's functionality☆986Updated 2 years ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,245Updated 2 weeks ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,041Updated 7 months ago