micahvandeusen / GenericPotatoLinks
Impersonating authentication over HTTP and/or named pipes.
☆139Updated 4 years ago
Alternatives and similar repositories for GenericPotato
Users that are interested in GenericPotato are comparing it to the libraries listed below
Sorting:
- Weaponizing for privileged file writes bugs with windows problem reporting☆231Updated 3 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆198Updated 3 years ago
- Run Rubeus via Rundll32☆201Updated 5 years ago
- A variety of AV evasion techniques written in C# for practice.☆96Updated 4 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆297Updated 3 years ago
- Python implementation for PetitPotam☆211Updated 3 years ago
- Buggy script to play with GPOs☆115Updated 8 months ago
- Proof-of-concept tools for my AD Forest trust research☆222Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 3 years ago
- Scripts created to help with post exploitation of a Windows host☆99Updated 4 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆107Updated 3 years ago
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆154Updated 5 years ago
- A Python based ingestor for BloodHound☆85Updated 2 years ago
- C# version of Powermad☆166Updated last year
- Post-exploit tool that enables a SOCKS tunnel via a Windows host using an extensible custom RPC proto over SMB through a named pipe.☆190Updated 4 years ago
- Pass the Hash to a named pipe for token Impersonation☆304Updated last year
- ☆45Updated 8 years ago
- ☆232Updated 2 years ago
- ☆87Updated 5 years ago
- Simple C# implementation of PowerUpSQL☆94Updated last year
- Simple APPLocker bypass summary☆43Updated 6 years ago
- SeRestorePrivilege to SYSTEM☆122Updated 3 years ago
- AV Evasion Techniques☆79Updated 3 years ago
- python spraying tools based on impacket lib☆53Updated 2 years ago
- Loads a custom dll in system32 via diaghub.☆76Updated 5 years ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆243Updated 4 years ago
- ☆94Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆123Updated last year
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆309Updated 3 years ago