k4sth4 / SeLoadDriverPrivilegeLinks
Windows Privilege Escalation
☆19Updated 3 years ago
Alternatives and similar repositories for SeLoadDriverPrivilege
Users that are interested in SeLoadDriverPrivilege are comparing it to the libraries listed below
Sorting:
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆29Updated last week
- SeRestorePrivilege to SYSTEM☆119Updated 3 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 10 months ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆125Updated 4 months ago
- SeManageVolumePrivilege to SYSTEM☆130Updated last year
- A PoC to deploy a Sliver Agent with amsi bypass, process injection, hollowing and OpSec☆19Updated 10 months ago
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆72Updated 7 months ago
- Attempt at Obfuscated version of SharpCollection☆219Updated 2 weeks ago
- Impacket is a collection of Python classes for working with network protocols.☆75Updated 11 months ago
- ☆34Updated 3 years ago
- Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the w…☆133Updated last year
- PowerShell collector for adding MSSQL attack paths to BloodHound with OpenGraph☆180Updated this week
- ☆90Updated 6 months ago
- ☆88Updated 5 years ago
- ☆17Updated 7 months ago
- psexecsvc - a python implementation of PSExec's native service implementation☆206Updated 5 months ago
- AV EVASION TECHNIQUES☆79Updated 3 years ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆196Updated last week
- Tool designed to find folder exclusions using Windows Defender using command line utility MpCmdRun.exe as a low privileged user, without …☆211Updated 10 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated 11 months ago
- A fast TCP/UDP tunnel over HTTP☆22Updated 6 months ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆24Updated 6 months ago
- Payload Generation Framework☆93Updated last year
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆176Updated 2 years ago
- CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability☆143Updated 6 months ago
- Use ESC1 to perform a makeshift DCSync and dump hashes☆211Updated last year
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- ☆159Updated last year
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆106Updated 3 weeks ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago