CsEnox / EventViewer-UACBypass
š Orange Tsai EventViewer RCE
ā170Updated 2 years ago
Related projects ā
Alternatives and complementary repositories for EventViewer-UACBypass
- A collection of code snippets built to assist with breaking chains.ā115Updated 6 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.ā304Updated 2 years ago
- Attempt at Obfuscated version of SharpCollectionā189Updated last week
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controllerā399Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensenā252Updated 3 years ago
- Shellcode launcher for AV bypassā215Updated 10 months ago
- Creating a repository with all public Beacon Object Files (BoFs)ā421Updated last year
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additionsā40Updated 9 months ago
- AD ACL abuseā260Updated 4 months ago
- ā213Updated 2 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).ā265Updated last week
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR ā¦ā258Updated 2 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).ā396Updated 2 weeks ago
- Precompiled executableā37Updated last year
- PowerShell Constrained Language Mode Bypassā232Updated 3 years ago
- Payload Generation Frameworkā85Updated 8 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.ā365Updated 5 months ago
- AV EVASION TECHNIQUESā74Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSPā225Updated last year
- MS-FSRVP coercion abuse PoCā274Updated 2 years ago
- ā191Updated last month
- Amsi Bypass payload that works on Windwos 11ā370Updated last year
- Partial python implementation of SharpGPOAbuseā363Updated 9 months ago
- Ad hoc collection of Red Teaming & Active Directory tooling.ā171Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sā¦ā240Updated 6 months ago
- Kill AV/EDR leveraging BYOVD attackā309Updated last year
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitationā217Updated 2 weeks ago
- The Official Sliver Armoryā83Updated 3 months ago
- Kerberoast with ACL abuse capabilitiesā352Updated 3 weeks ago
- Materials for the workshop "Red Team Ops: Havoc 101"ā351Updated last month