micahvandeusen / GenericPotato
Impersonating authentication over HTTP and/or named pipes.
☆132Updated 4 years ago
Alternatives and similar repositories for GenericPotato:
Users that are interested in GenericPotato are comparing it to the libraries listed below
- Weaponizing for privileged file writes bugs with windows problem reporting☆221Updated 2 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- A variety of AV evasion techniques written in C# for practice.☆89Updated 4 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆288Updated 3 years ago
- Run Rubeus via Rundll32☆200Updated 5 years ago
- AV EVASION TECHNIQUES☆79Updated 2 years ago
- Python implementation for PetitPotam☆199Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- SeRestorePrivilege to SYSTEM☆107Updated 3 years ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆101Updated 2 years ago
- Payload Generation Framework☆91Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆232Updated 2 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆167Updated 2 years ago
- C# version of Powermad☆165Updated last year
- Powershell version of SharpGPOAbuse☆75Updated 3 years ago
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- Simple C# implementation of PowerUpSQL☆95Updated 10 months ago
- DCSync Attack from Outside using Impacket☆112Updated 3 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆319Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆208Updated 10 months ago
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year
- Loads a custom dll in system32 via diaghub.☆74Updated 5 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆32Updated 2 years ago
- ☆111Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆298Updated 2 years ago
- Simple APPLocker bypass summary☆41Updated 6 years ago
- ☆45Updated 7 years ago
- Scripts created to help with post exploitation of a Windows host☆97Updated 4 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago