CsEnox / SeManageVolumeExploit
☆81Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SeManageVolumeExploit
- SeManageVolumePrivilege to SYSTEM☆71Updated last year
- SeRestorePrivilege to SYSTEM☆79Updated 3 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆78Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆93Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- The Official Sliver Armory☆83Updated 3 months ago
- AV EVASION TECHNIQUES☆74Updated 2 years ago
- ☆70Updated 4 years ago
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- Precompiled executable☆37Updated last year
- ☆28Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 3 months ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆166Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆53Updated 2 years ago
- 🍊 Orange Tsai EventViewer RCE☆171Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- POC for CVE-2020-13151☆27Updated 4 years ago
- CLI monitor for windows process- & file activity☆77Updated 4 years ago
- Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.☆37Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- Code dump from PEN-300/OSEP updated 2022☆40Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- Payload Generation Framework☆85Updated 8 months ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- A variety of AV evasion techniques written in C# for practice.☆78Updated 3 years ago
- ☆112Updated last year
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Shellcode generation and encoding utility☆21Updated 2 years ago