bugch3ck / SharpEfsPotatoLinks
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
β333Updated 3 years ago
Alternatives and similar repositories for SharpEfsPotato
Users that are interested in SharpEfsPotato are comparing it to the libraries listed below
Sorting:
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controllerβ438Updated 11 months ago
- π Orange Tsai EventViewer RCEβ192Updated 3 years ago
- Powershell Mimikatz Loaderβ70Updated last year
- MS-FSRVP coercion abuse PoCβ303Updated 3 years ago
- Python implementation for PetitPotamβ217Updated 4 years ago
- Escalate Service Account To LocalSystem via Kerberosβ401Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensenβ285Updated 4 years ago
- Attempt at Obfuscated version of SharpCollectionβ236Updated last month
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleableβ¦β246Updated 3 weeks ago
- Creating a repository with all public Beacon Object Files (BoFs)β550Updated 2 years ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the β¦β561Updated 2 years ago
- Collection of remote authentication triggers in C#β520Updated last year
- Fileless atexec, no more need for port 445β402Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.β499Updated 7 months ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.β294Updated last year
- A collection of code snippets built to assist with breaking chains.β126Updated last year
- AD ACL abuseβ373Updated 3 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).β520Updated last month
- Shellcode launcher for AV bypassβ216Updated 2 years ago
- Precompiled executableβ61Updated 10 months ago
- PoC to coerce authentication from Windows hosts using MS-WSPβ300Updated 2 years ago
- β347Updated 2 years ago
- β338Updated last month
- XLL Phishing Tradecraftβ432Updated 3 years ago
- UAC Bypass By Abusing Kerberos Ticketsβ504Updated 2 years ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.β517Updated 3 weeks ago
- Impacket is a collection of Python classes for working with network protocols.β76Updated last year
- COM Hijacking VOODOOβ367Updated 3 weeks ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profilesβ416Updated 2 years ago
- β171Updated 2 years ago