bugch3ck / SharpEfsPotatoLinks
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
β329Updated 2 years ago
Alternatives and similar repositories for SharpEfsPotato
Users that are interested in SharpEfsPotato are comparing it to the libraries listed below
Sorting:
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controllerβ431Updated 8 months ago
- π Orange Tsai EventViewer RCEβ190Updated 3 years ago
- Python implementation for PetitPotamβ212Updated 3 years ago
- Attempt at Obfuscated version of SharpCollectionβ222Updated 3 weeks ago
- MS-FSRVP coercion abuse PoCβ300Updated 3 years ago
- Powershell Mimikatz Loaderβ67Updated last year
- Creating a repository with all public Beacon Object Files (BoFs)β527Updated 2 years ago
- Fileless atexec, no more need for port 445β397Updated last year
- Python tool to Check running WebClient services on multiple targets based on @leechristensenβ281Updated 4 years ago
- Collection of remote authentication triggers in C#β509Updated last year
- A collection of code snippets built to assist with breaking chains.β124Updated last year
- Precompiled executableβ61Updated 7 months ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleableβ¦β230Updated last month
- AD ACL abuseβ347Updated 3 weeks ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).β496Updated 6 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.β485Updated 4 months ago
- PoC to coerce authentication from Windows hosts using MS-WSPβ289Updated 2 years ago
- Escalate Service Account To LocalSystem via Kerberosβ398Updated 2 years ago
- β339Updated 7 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the β¦β557Updated 2 years ago
- COM Hijacking VOODOOβ316Updated 6 months ago
- Shellcode launcher for AV bypassβ217Updated last year
- β159Updated 2 years ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.β264Updated 9 months ago
- Impacket is a collection of Python classes for working with network protocols.β75Updated last year
- XLL Phishing Tradecraftβ425Updated 3 years ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of diskβ464Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strikeβ644Updated last month
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β431Updated last year
- β468Updated 2 years ago