lypd0 / DeadPotatoLinks
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
☆438Updated last year
Alternatives and similar repositories for DeadPotato
Users that are interested in DeadPotato are comparing it to the libraries listed below
Sorting:
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆527Updated 4 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆552Updated 3 months ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆442Updated 9 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆546Updated last year
- PoC Exploit for the NTLM reflection SMB flaw.☆487Updated 2 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆396Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆607Updated last year
- A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfve…☆567Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆327Updated 5 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆481Updated 3 months ago
- Windows remote execution multitool☆670Updated this week
- AdaptixFramework Extension Kit☆217Updated this week
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆418Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆194Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆499Updated 2 years ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆576Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆612Updated 3 months ago
- Evasive shellcode loader☆381Updated 10 months ago
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆642Updated 2 weeks ago
- shellcode loader for your evasion needs☆338Updated 4 months ago
- Escalate Service Account To LocalSystem via Kerberos☆397Updated last year
- Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry☆425Updated last year
- Amsi Bypass payload that works on Windwos 11☆377Updated 2 years ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆360Updated 4 months ago
- ☆403Updated 8 months ago
- Shellcode loader generator with multiples features☆492Updated 8 months ago
- Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver☆287Updated 4 months ago
- A command and control framework written in rust.☆361Updated 2 weeks ago
- Bypassing UAC with SSPI Datagram Contexts☆445Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆280Updated 2 years ago