CsEnox / EventViewer-UACBypass
š Orange Tsai EventViewer RCE
ā181Updated 2 years ago
Alternatives and similar repositories for EventViewer-UACBypass:
Users that are interested in EventViewer-UACBypass are comparing it to the libraries listed below
- A collection of code snippets built to assist with breaking chains.ā116Updated 9 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.ā309Updated 2 years ago
- Attempt at Obfuscated version of SharpCollectionā203Updated last week
- ā234Updated 2 years ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additionsā49Updated last month
- AD ACL abuseā279Updated this week
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controllerā412Updated last month
- generate payloads that force authentication against an attacker machineā103Updated 2 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).ā431Updated last week
- Python tool to Check running WebClient services on multiple targets based on @leechristensenā264Updated 3 years ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sā¦ā296Updated 9 months ago
- Materials for the workshop "Red Team Ops: Havoc 101"ā365Updated 4 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.ā390Updated 8 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).ā273Updated 3 months ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvementsā145Updated 2 years ago
- PowerShell Constrained Language Mode Bypassā247Updated 4 years ago
- ā99Updated last year
- Ad hoc collection of Red Teaming & Active Directory tooling.ā181Updated last year
- COM Hijacking VOODOOā261Updated this week
- Creating a repository with all public Beacon Object Files (BoFs)ā458Updated last year
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detectionā274Updated 9 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environmentsā114Updated 2 months ago
- Precompiled executableā42Updated 2 years ago
- Collection of remote authentication triggers in C#ā473Updated 9 months ago
- MS-FSRVP coercion abuse PoCā282Updated 3 years ago
- Amsi Bypass payload that works on Windwos 11ā375Updated last year
- AV EVASION TECHNIQUESā76Updated 2 years ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!ā422Updated 2 weeks ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinelā321Updated 11 months ago