k4sth4 / SeLoadDriverPrivilege
Windows Privilege Escalation
☆15Updated 2 years ago
Alternatives and similar repositories for SeLoadDriverPrivilege:
Users that are interested in SeLoadDriverPrivilege are comparing it to the libraries listed below
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- SeRestorePrivilege to SYSTEM☆89Updated 3 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆64Updated 4 months ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 5 months ago
- ☆31Updated 3 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 2 years ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆104Updated 9 months ago
- ☆45Updated 2 years ago
- ☆75Updated 3 weeks ago
- AV EVASION TECHNIQUES☆76Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆82Updated last year
- ☆97Updated last year
- This tool leverages the Process Forking technique using the RtlCreateProcessReflection API to clone the lsass.exe process. Once the clone…☆183Updated 3 months ago
- This code bypass AMSI by setting JE instruction to JNE in assembly of amsi.dll file☆36Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Shellcode generation and encoding utility☆21Updated 2 years ago
- ☆94Updated last year
- Lateral Movement☆122Updated last year
- Malicious powershell scripts loader designed to avoid detection.☆38Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated last year
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- Adversary Emulation Framework☆64Updated 6 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆203Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 3 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- ☆56Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆93Updated 3 months ago
- ☆220Updated 9 months ago
- Automated exploitation of MSSQL servers at scale☆104Updated last week