crisprss / RasmanPotato
Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do
☆370Updated 2 years ago
Alternatives and similar repositories for RasmanPotato:
Users that are interested in RasmanPotato are comparing it to the libraries listed below
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- C2 redirector base on caddy☆201Updated 8 months ago
- Fileless atexec, no more need for port 445☆354Updated 10 months ago
- A Windows potato to privesc☆353Updated 5 months ago
- 免杀学习笔记☆217Updated last year
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- ☆229Updated 3 months ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆92Updated 2 years ago
- PrintNotifyPotato☆513Updated 2 years ago
- A Tool that aims to evade av with binary padding☆145Updated 7 months ago
- PE to shellcode☆168Updated last month
- Take a screenshot without injection for Cobalt Strike☆182Updated last year
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆235Updated 8 months ago
- RCE exploit for CVE-2023-3519☆221Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆367Updated last year
- ☆237Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆314Updated 2 years ago
- not a reverse-engineered version of the Cobalt Strike Beacon☆349Updated 10 months ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆154Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆175Updated 2 years ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆401Updated 11 months ago
- Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver☆113Updated last year
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆231Updated last year
- Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE☆205Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆87Updated last year
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆308Updated 5 months ago
- NTLM relay test.☆188Updated last year