hackvens / CoercedPotato
☆231Updated 2 months ago
Alternatives and similar repositories for CoercedPotato:
Users that are interested in CoercedPotato are comparing it to the libraries listed below
- Fileless atexec, no more need for port 445☆353Updated 10 months ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- A Tool that aims to evade av with binary padding☆145Updated 7 months ago
- Heavily obfuscated ASP web shell generation tool.☆163Updated 9 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆233Updated 7 months ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆369Updated last year
- A Windows potato to privesc☆353Updated 5 months ago
- ☆162Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆159Updated last year
- An aggressor script that can help automate payload building in Cobalt Strike☆113Updated last year
- ☆214Updated 10 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆316Updated last year
- RCE exploit for CVE-2023-3519☆220Updated last year
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆394Updated 11 months ago
- ☆149Updated 6 months ago
- C2 redirector base on caddy☆200Updated 8 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆250Updated 5 months ago
- ☆219Updated 8 months ago
- ☆316Updated last year
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆281Updated 8 months ago
- Reverse shell that can bypass windows defender detection☆159Updated 11 months ago
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆384Updated 7 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆202Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆170Updated 6 months ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆506Updated 3 weeks ago
- Attempt at Obfuscated version of SharpCollection☆203Updated 2 weeks ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆269Updated 2 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆512Updated 10 months ago