bugch3ck / SharpEfsPotatoLinks
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
β326Updated 2 years ago
Alternatives and similar repositories for SharpEfsPotato
Users that are interested in SharpEfsPotato are comparing it to the libraries listed below
Sorting:
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controllerβ426Updated 6 months ago
- π Orange Tsai EventViewer RCEβ187Updated 3 years ago
- MS-FSRVP coercion abuse PoCβ291Updated 3 years ago
- Collection of remote authentication triggers in C#β495Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensenβ280Updated 3 years ago
- Python implementation for PetitPotamβ206Updated 3 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).β477Updated 3 months ago
- Creating a repository with all public Beacon Object Files (BoFs)β506Updated last year
- Attempt at Obfuscated version of SharpCollectionβ217Updated last month
- AD ACL abuseβ331Updated 3 months ago
- Powershell Mimikatz Loaderβ64Updated last year
- Fileless atexec, no more need for port 445β387Updated last year
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the β¦β552Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.β118Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.β460Updated last month
- Escalate Service Account To LocalSystem via Kerberosβ395Updated last year
- Python3 script to quickly get various information from a domain controller through his LDAP service.β240Updated 7 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleableβ¦β223Updated 2 weeks ago
- PoC to coerce authentication from Windows hosts using MS-WSPβ252Updated last year
- β334Updated 5 months ago
- Precompiled executableβ59Updated 4 months ago
- β147Updated 2 years ago
- Partial python implementation of SharpGPOAbuseβ447Updated 3 weeks ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of diskβ456Updated last year
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannelβ658Updated 2 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sβ¦β368Updated last year
- β459Updated 2 years ago
- Fileless Command Execution for Lateral Movement in Nimβ375Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β425Updated last year
- COM Hijacking VOODOOβ300Updated 4 months ago