hackvens / CoercedPotato
☆228Updated 4 months ago
Alternatives and similar repositories for CoercedPotato:
Users that are interested in CoercedPotato are comparing it to the libraries listed below
- Fileless atexec, no more need for port 445☆363Updated last year
- A Tool that aims to evade av with binary padding☆147Updated 9 months ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- Heavily obfuscated ASP web shell generation tool.☆159Updated 11 months ago
- A Windows potato to privesc☆361Updated 7 months ago
- ☆162Updated last year
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆370Updated 2 years ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆239Updated 9 months ago
- ☆214Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆413Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- An aggressor script that can help automate payload building in Cobalt Strike☆115Updated last year
- Terminate AV/EDR Processes using kernel driver☆338Updated last year
- C2 redirector base on caddy☆201Updated 10 months ago
- ☆322Updated last month
- Credential Guard Bypass Via Patching Wdigest Memory☆321Updated 2 years ago
- Go shellcode loader that combines multiple evasion techniques☆364Updated last year
- ☆153Updated 8 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆252Updated 7 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆311Updated 2 years ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- ☆223Updated 10 months ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last month
- RCE exploit for CVE-2023-3519☆223Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆256Updated 2 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆535Updated last year
- ☆410Updated this week
- Some Service DCOM Object and SeImpersonatePrivilege abuse.☆354Updated 2 years ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆196Updated 9 months ago