byronkg / SharpGPOAbuse
Precompiled executable
☆37Updated last year
Related projects ⓘ
Alternatives and complementary repositories for SharpGPOAbuse
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 3 months ago
- 🍊 Orange Tsai EventViewer RCE☆170Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆71Updated last year
- Attempt at Obfuscated version of SharpCollection☆189Updated last week
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- ☆81Updated last year
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆40Updated 9 months ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- SeRestorePrivilege to SYSTEM☆79Updated 3 years ago
- generate payloads that force authentication against an attacker machine☆93Updated 2 years ago
- AV EVASION TECHNIQUES☆74Updated 2 years ago
- ☆70Updated 4 years ago
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- The Official Sliver Armory☆83Updated 3 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- MS17-010_CVE-2017-0143☆38Updated this week
- Fileless atexec, no more need for port 445☆325Updated 7 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆240Updated 6 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆240Updated 3 months ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- ☆207Updated 6 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆265Updated last week
- Payload Generation Framework☆85Updated 8 months ago
- CLI monitor for windows process- & file activity☆77Updated 4 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- Powershell Mimikatz Loader☆54Updated 7 months ago
- A variety of AV evasion techniques written in C# for practice.☆78Updated 3 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago