Cobalt-Strike / ElevateKit
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
☆108Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ElevateKit
- Inject remote template link into word document for remote template injection☆163Updated 3 years ago
- ☆151Updated 2 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆301Updated 8 months ago
- Payload Generation Framework☆85Updated 8 months ago
- Identifies the bytes that Microsoft Defender flags on.☆75Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Timeroasting scripts by Tom Tervoort☆182Updated last year
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Custom Queries - Brought Up to BH4.1 syntax☆230Updated 3 weeks ago
- ☆143Updated last year
- Simple script to extract useful informations from the combo BloodHound + Neo4j☆198Updated 11 months ago
- Make everyone in your VLAN ASRep roastable☆138Updated 5 months ago
- ☆123Updated 4 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- ADCS abuser☆257Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- AV EVASION TECHNIQUES☆74Updated 2 years ago
- ☆198Updated last year
- OPSEC safe Kerberoasting in C#☆188Updated 2 years ago
- A tool for pointesters to find candies in SharePoint☆240Updated 2 years ago
- ☆112Updated last year
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆97Updated last year
- ☆70Updated 4 years ago
- CLI monitor for windows process- & file activity☆77Updated 4 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆147Updated 3 weeks ago
- Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types☆372Updated last year
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆96Updated 2 years ago