Prepouce / CoercedPotatoLinks
A Windows potato to privesc
☆390Updated last year
Alternatives and similar repositories for CoercedPotato
Users that are interested in CoercedPotato are comparing it to the libraries listed below
Sorting:
- Fileless atexec, no more need for port 445☆403Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆398Updated 2 years ago
- PoC Exploit for the NTLM reflection SMB flaw.☆607Updated 6 months ago
- ☆233Updated last year
- AdaptixFramework Extension Kit☆322Updated 2 weeks ago
- A Tool that aims to evade av with binary padding☆160Updated last year
- This is the tool to dump the LSASS process on modern Windows 11☆533Updated last month
- ☆338Updated last month
- Credential Guard Bypass Via Patching Wdigest Memory☆335Updated 2 years ago
- Bypassing UAC with SSPI Datagram Contexts☆459Updated 2 years ago
- C2 redirector base on caddy☆210Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆499Updated 7 months ago
- Escalate Service Account To LocalSystem via Kerberos☆401Updated 2 years ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆449Updated last year
- PE to shellcode☆255Updated 11 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆249Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆333Updated 3 years ago
- UAC Bypass By Abusing Kerberos Tickets☆504Updated 2 years ago
- Go shellcode loader that combines multiple evasion techniques☆387Updated 2 years ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆205Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆580Updated last year
- An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memor…☆483Updated 2 weeks ago
- RCE exploit for CVE-2023-3519☆229Updated 2 years ago
- Windows remote execution multitool☆755Updated 2 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆448Updated 2 years ago
- Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.☆322Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆426Updated 2 years ago
- Windows Token Stealing Expert☆482Updated 2 years ago
- ☆321Updated 2 years ago
- Terminate AV/EDR Processes using kernel driver☆351Updated 2 years ago