topotam / PetitPotamLinks
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
☆2,093Updated last year
Alternatives and similar repositories for PetitPotam
Users that are interested in PetitPotam are comparing it to the libraries listed below
Sorting:
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,605Updated 3 years ago
- Active Directory certificate abuse.☆1,824Updated last month
- Extract credentials from lsass remotely☆2,152Updated 3 months ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,068Updated 4 years ago
- The swiss army knife of LSASS dumping☆2,008Updated last year
- Windows Privilege Escalation from User to Domain Admin.☆1,413Updated 2 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,933Updated 4 years ago
- Kerberos relaying and unconstrained delegation abuse toolkit☆1,419Updated 8 months ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,930Updated last week
- Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure …☆2,631Updated last month
- ☆1,622Updated 5 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆3,172Updated last week
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,770Updated last year
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆781Updated 4 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,257Updated 4 years ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,379Updated 2 years ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,242Updated 2 weeks ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,243Updated 4 years ago
- Some notes and examples for cobalt strike's functionality☆1,111Updated 3 years ago
- a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )☆2,562Updated this week
- evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)☆1,489Updated last year
- The Hunt for Malicious Strings☆1,295Updated 4 months ago
- A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.☆2,093Updated last month
- A Python based ingestor for BloodHound☆2,252Updated last month
- Situational Awareness commands implemented using Beacon Object Files☆1,576Updated 2 weeks ago
- Compiled Binaries for Ghostpack☆1,495Updated 11 months ago
- SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.☆1,349Updated last year
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,032Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,130Updated 4 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,550Updated 2 years ago