crisprss / RasmanPotato
Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do
☆368Updated last year
Alternatives and similar repositories for RasmanPotato:
Users that are interested in RasmanPotato are comparing it to the libraries listed below
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆349Updated 2 years ago
- Fileless atexec, no more need for port 445☆338Updated 8 months ago
- C2 redirector base on caddy☆197Updated 6 months ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- PrintNotifyPotato☆503Updated 2 years ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆199Updated 2 years ago
- A Windows potato to privesc☆350Updated 3 months ago
- ☆230Updated last month
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆92Updated last year
- A Tool that aims to evade av with binary padding☆138Updated 5 months ago
- Windows Token Stealing Expert☆453Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆232Updated 6 months ago
- 免杀学习笔记☆215Updated last year
- RCE exploit for CVE-2023-3519☆221Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆173Updated 2 years ago
- ☆238Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆339Updated 8 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆312Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆384Updated 9 months ago
- ☆314Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆333Updated 11 months ago
- Take a screenshot without injection for Cobalt Strike☆175Updated last year
- Misc TaskScheduler Plays☆223Updated 2 years ago
- A Go implementation of Cobalt Strike style BOF/COFF loaders.☆182Updated 3 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆153Updated last year
- Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders☆190Updated last year
- ☆154Updated 2 years ago