returnvar / wce
Windows Credentials Editor v1.3beta
☆106Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for wce
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆59Updated 5 years ago
- Programmatically create an administrative user under Windows☆178Updated 7 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆210Updated 4 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆143Updated 4 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆206Updated 2 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆172Updated 4 years ago
- Example DLL to load from Windows NetShell☆177Updated 8 years ago
- Proof-of-concept code for various bugs☆106Updated last week
- Weaponizing for privileged file writes bugs with windows problem reporting☆206Updated 2 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆180Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- Various Aggressor Scripts I've Created.☆147Updated 2 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆198Updated 4 years ago
- .NET implementation of Get-GPPPassword. Retrieves the plaintext password and other information for accounts pushed through Group Policy P…☆165Updated 4 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- Impersonating authentication over HTTP and/or named pipes.☆119Updated 3 years ago
- ☆157Updated 2 years ago
- A C# implementation of RDPThief to steal credentials from RDP.☆156Updated 4 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆298Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- My CobaltStrike BOFS☆159Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- ☆289Updated 4 months ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago