k4sth4 / SeLoadDriverPrivilegeLinks
Windows Privilege Escalation
☆20Updated 3 years ago
Alternatives and similar repositories for SeLoadDriverPrivilege
Users that are interested in SeLoadDriverPrivilege are comparing it to the libraries listed below
Sorting:
- AV Evasion Techniques☆81Updated 3 years ago
- ☆35Updated 4 years ago
- Code dump from PEN-300/OSEP updated 2022☆42Updated 3 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆153Updated 3 weeks ago
- SeManageVolumePrivilege to SYSTEM☆140Updated 2 years ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆138Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆231Updated 2 weeks ago
- A PoC for the dMSA Active Directory Domain Takeover deemed BadSuccessor☆40Updated 4 months ago
- A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec☆26Updated last year
- ☆99Updated 9 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆114Updated 4 months ago
- ☆93Updated 10 months ago
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆209Updated last year
- ☆71Updated 8 months ago
- SeRestorePrivilege to SYSTEM☆129Updated 4 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- C++ Encrypted SSL/TLS REVERSE SHELL, designed to provide secure, encrypted communication between a compromised client and an attacker, wh…☆111Updated last month
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- ☆52Updated 3 years ago
- Evasive Golang Loader☆138Updated last year
- A collection of code snippets built to assist with breaking chains.☆125Updated last year
- ☆18Updated 11 months ago
- A tool to enumerate and exploit SQL Servers in AD☆33Updated 2 years ago
- ☆62Updated 2 years ago
- Just another C2 Redirector using CloudFlare. Support multiple C2 and multiple domains. Support for websocket listener.☆173Updated 8 months ago
- Get SYSTEM via SeDebugPrivilege☆23Updated 3 years ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆87Updated 10 months ago
- Impacket is a collection of Python classes for working with network protocols.☆76Updated last year
- psexecsvc - a python implementation of PSExec's native service implementation☆227Updated 9 months ago