turbo / zero2hero
C implementation of the file-less UAC exploit
☆74Updated 8 years ago
Alternatives and similar repositories for zero2hero:
Users that are interested in zero2hero are comparing it to the libraries listed below
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆148Updated 4 years ago
- Scripts created to help with post exploitation of a Windows host☆96Updated 4 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆214Updated 2 years ago
- Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows)☆128Updated 6 years ago
- Run Rubeus via Rundll32☆200Updated 4 years ago
- Impersonating authentication over HTTP and/or named pipes.☆126Updated 3 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆165Updated 2 years ago
- Changes for Visual Studio 2013☆115Updated 9 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆61Updated 6 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆140Updated 3 years ago
- Simple APPLocker bypass summary☆40Updated 6 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.☆128Updated last year
- Dump stuff without touching disk☆162Updated 4 years ago
- ☆358Updated 3 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆300Updated 3 years ago
- Bypass for PowerShell Constrained Language Mode☆381Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆245Updated 4 years ago
- ☆67Updated 4 years ago
- Bypass AMSI by patching AmsiScanBuffer☆257Updated 3 years ago
- Koppeling x Metatwin x LazySign☆205Updated 3 years ago
- Juicy Potato for x86 Windows☆118Updated 5 years ago
- Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().☆214Updated 4 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆320Updated 5 years ago
- Python implementation for PetitPotam☆191Updated 3 years ago
- Dumping LAPS from Python☆259Updated 2 years ago
- ☆351Updated 3 years ago
- Payload Generation Framework☆89Updated 10 months ago
- Proof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that b…☆235Updated 3 years ago
- Loads a custom dll in system32 via diaghub.☆69Updated 4 years ago
- A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)☆178Updated 3 years ago