bugch3ck / SharpEfsPotato
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
ā304Updated 2 years ago
Related projects ā
Alternatives and complementary repositories for SharpEfsPotato
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controllerā399Updated 2 years ago
- š Orange Tsai EventViewer RCEā172Updated 2 years ago
- MS-FSRVP coercion abuse PoCā274Updated 2 years ago
- Attempt at Obfuscated version of SharpCollectionā190Updated last week
- Collection of remote authentication triggers in C#ā465Updated 6 months ago
- Creating a repository with all public Beacon Object Files (BoFs)ā422Updated last year
- A collection of code snippets built to assist with breaking chains.ā115Updated 6 months ago
- Precompiled executableā37Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensenā252Updated 3 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the ā¦ā523Updated last year
- PowerShell Constrained Language Mode Bypassā232Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.ā269Updated 3 weeks ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).ā396Updated 2 weeks ago
- Python implementation for PetitPotamā184Updated 3 years ago
- Powershell Mimikatz Loaderā54Updated 7 months ago
- Fileless atexec, no more need for port 445ā327Updated 7 months ago
- Kerberoast with ACL abuse capabilitiesā354Updated 3 weeks ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannelā573Updated 4 months ago
- PoC to coerce authentication from Windows hosts using MS-WSPā225Updated last year
- ā314Updated last year
- AD ACL abuseā261Updated 4 months ago
- Partial python implementation of SharpGPOAbuseā363Updated 9 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinelā301Updated 9 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection sā¦ā241Updated 6 months ago
- Recovering NTLM hashes from Credential Guardā329Updated last year
- generate payloads that force authentication against an attacker machineā94Updated 2 years ago
- ā442Updated 2 years ago
- COM Hijacking VOODOOā257Updated 8 months ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.ā245Updated 9 months ago
- Escalate Service Account To LocalSystem via Kerberosā390Updated last year