Prepouce / CoercedPotato
A Windows potato to privesc
☆350Updated 3 months ago
Alternatives and similar repositories for CoercedPotato:
Users that are interested in CoercedPotato are comparing it to the libraries listed below
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆368Updated last year
- Fileless atexec, no more need for port 445☆338Updated 8 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆384Updated 9 months ago
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆293Updated 4 months ago
- Bypassing UAC with SSPI Datagram Contexts☆419Updated last year
- A Tool that aims to evade av with binary padding☆138Updated 5 months ago
- ☆230Updated last month
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆232Updated 6 months ago
- A beacon object file implementation of PoolParty Process Injection Technique.☆333Updated 11 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆312Updated last year
- ☆314Updated last year
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆339Updated 8 months ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆266Updated 8 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆245Updated 5 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Escalate Service Account To LocalSystem via Kerberos☆392Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆493Updated 8 months ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆158Updated 4 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆495Updated 4 months ago
- Go shellcode loader that combines multiple evasion techniques☆355Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆270Updated 7 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆380Updated 5 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆401Updated last month
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆551Updated 4 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆419Updated 9 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆368Updated 2 months ago
- Attempt at Obfuscated version of SharpCollection☆200Updated last month
- UAC Bypass By Abusing Kerberos Tickets☆487Updated last year