decoder-it / LocalPotato
☆683Updated last year
Alternatives and similar repositories for LocalPotato:
Users that are interested in LocalPotato are comparing it to the libraries listed below
- Execute unmanaged Windows executables in CobaltStrike Beacons☆652Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆420Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆825Updated 2 years ago
- A C# Command & Control framework☆981Updated 10 months ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,172Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆834Updated 2 years ago
- UAC Bypass By Abusing Kerberos Tickets☆490Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- ☆506Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆411Updated 3 weeks ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- ☆756Updated 2 years ago
- A DLL loader with advanced evasive features☆694Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆681Updated 2 weeks ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆532Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆557Updated 6 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆746Updated last year
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆430Updated 2 months ago
- ☆406Updated 2 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,056Updated 9 months ago
- Command and Control Framework written in C#☆387Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆512Updated 10 months ago
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆510Updated 10 months ago
- HVNC for Cobalt Strike☆1,182Updated last year
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- Tools for Kerberos PKINIT and relaying to AD CS☆678Updated 3 weeks ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆445Updated 10 months ago
- Windows Token Stealing Expert☆462Updated last year
- Dump NTDS with golden certificates and UnPAC the hash☆629Updated 10 months ago