CsEnox / EventViewer-UACBypassLinks
π Orange Tsai EventViewer RCE
β189Updated 3 years ago
Alternatives and similar repositories for EventViewer-UACBypass
Users that are interested in EventViewer-UACBypass are comparing it to the libraries listed below
Sorting:
- A collection of code snippets built to assist with breaking chains.β119Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.β328Updated 2 years ago
- Attempt at Obfuscated version of SharpCollectionβ220Updated 2 weeks ago
- β151Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controllerβ427Updated 7 months ago
- Precompiled executableβ60Updated 5 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β428Updated last year
- β269Updated 3 years ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sβ¦β388Updated last year
- AD ACL abuseβ338Updated 4 months ago
- Shellcode launcher for AV bypassβ216Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleableβ¦β225Updated 2 weeks ago
- Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvementsβ156Updated 3 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the β¦β554Updated 2 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).β484Updated 4 months ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additionsβ72Updated 7 months ago
- Collection of remote authentication triggers in C#β500Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)β509Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensenβ280Updated 3 years ago
- SeRestorePrivilege to SYSTEMβ119Updated 3 years ago
- PowerShell Constrained Language Mode Bypassβ274Updated 4 years ago
- SeManageVolumePrivilege to SYSTEMβ130Updated last year
- Escalate Service Account To LocalSystem via Kerberosβ397Updated last year
- Amsi Bypass payload that works on Windwos 11β377Updated 2 years ago
- Python implementation for PetitPotamβ208Updated 3 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434β257Updated 11 months ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.β194Updated last year
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other obβ¦β472Updated 2 years ago
- Materials for the workshop "Red Team Ops: Havoc 101"β382Updated 10 months ago
- Timeroasting scripts by Tom Tervoortβ351Updated last month