safebuffer / sam-the-admin
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
☆983Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for sam-the-admin
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,341Updated 2 years ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,245Updated 2 weeks ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆803Updated last year
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,531Updated 2 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,625Updated 2 months ago
- ☆734Updated 2 years ago
- Exploit for zerologon cve-2020-1472☆632Updated 4 years ago
- ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping …☆890Updated last month
- Active Directory certificate abuse.☆1,519Updated 3 months ago
- Kerberos unconstrained delegation abuse toolkit☆1,142Updated last week
- C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.☆1,014Updated 4 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,003Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- The swiss army knife of LSASS dumping☆1,792Updated 2 months ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆383Updated 4 years ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,238Updated last year
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,837Updated 3 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆726Updated 11 months ago
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,411Updated 10 months ago
- Framework for Kerberos relaying☆867Updated 2 years ago
- Self-developed tools for Lateral Movement/Code Execution☆692Updated 3 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.☆1,041Updated 7 months ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,066Updated 3 years ago
- Tool for Active Directory Certificate Services enumeration and abuse☆2,420Updated 3 months ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆716Updated 3 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,081Updated 4 months ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,191Updated 4 years ago
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆924Updated 5 months ago
- Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆773Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,042Updated 3 years ago