micahvandeusen / GenericPotatoLinks
Impersonating authentication over HTTP and/or named pipes.
☆134Updated 4 years ago
Alternatives and similar repositories for GenericPotato
Users that are interested in GenericPotato are comparing it to the libraries listed below
Sorting:
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- Loads a custom dll in system32 via diaghub.☆76Updated 5 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆224Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 2 years ago
- AV EVASION TECHNIQUES☆80Updated 2 years ago
- Python implementation for PetitPotam☆200Updated 3 years ago
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- ☆81Updated 5 years ago
- Run Rubeus via Rundll32☆202Updated 5 years ago
- A variety of AV evasion techniques written in C# for practice.☆90Updated 4 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- SeRestorePrivilege to SYSTEM☆114Updated 3 years ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆168Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆182Updated 3 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆322Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆63Updated 6 years ago
- Payload Generation Framework☆91Updated last year
- ☆219Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆277Updated 3 years ago
- ADCS abuser☆287Updated 2 years ago
- Scripts created to help with post exploitation of a Windows host☆97Updated 4 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆100Updated 3 years ago
- C# version of Powermad☆166Updated last year
- Proof-of-concept tools for my AD Forest trust research☆214Updated 11 months ago
- A small tool to convert Base64-encoded .kirbi tickets from Rubeus into .ccache files for Impacket☆57Updated 5 years ago
- Simple C# implementation of PowerUpSQL☆95Updated 10 months ago