testanull / ProxyNotShell-PoC
☆407Updated 2 years ago
Alternatives and similar repositories for ProxyNotShell-PoC:
Users that are interested in ProxyNotShell-PoC are comparing it to the libraries listed below
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆421Updated 4 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆275Updated 3 years ago
- ☆452Updated 2 years ago
- ☆344Updated 2 years ago
- ☆520Updated 3 years ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆366Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆288Updated 3 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆451Updated last year
- ☆772Updated 2 years ago
- One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html☆405Updated 5 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆544Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆319Updated 2 years ago
- ☆382Updated 3 years ago
- XLL Phishing Tradecraft☆421Updated 2 years ago
- IOXIDResolver.py from AirBus Security☆247Updated last year
- A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) wit…☆521Updated 3 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆773Updated last year
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆623Updated 9 months ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆386Updated 2 years ago
- Persistence by writing/reading shellcode from Event Log☆371Updated 2 years ago
- Dump NTDS with golden certificates and UnPAC the hash☆633Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆323Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆371Updated 2 years ago
- UAC Bypass By Abusing Kerberos Tickets☆496Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆211Updated last month
- Fileless atexec, no more need for port 445☆366Updated last year
- ☆293Updated 10 months ago
- RCE exploit for CVE-2023-3519☆223Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆436Updated 2 years ago