turbo / zero2hero
C implementation of the file-less UAC exploit
☆74Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for zero2hero
- Scripts created to help with post exploitation of a Windows host☆95Updated 3 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆207Updated 2 years ago
- Proof of concept for abusing SeLoadDriverPrivilege (Privilege Escalation in Windows)☆125Updated 6 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Impersonating authentication over HTTP and/or named pipes.☆119Updated 3 years ago
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆144Updated 4 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- Juicy Potato for x86 Windows☆117Updated 5 years ago
- ☆127Updated 5 months ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆138Updated 3 years ago
- ☆348Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆59Updated 5 years ago
- ☆198Updated last year
- POC for NetworkService PrivEsc☆123Updated 4 years ago
- Bypass AMSI by patching AmsiScanBuffer☆251Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆231Updated 3 years ago
- ☆70Updated 4 years ago
- Trigen is a Python script which uses different combinations of Win32 function calls in generated VBA to execute shellcode.☆199Updated 7 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- Dll that can be used for side loading and other attack vector.☆199Updated 4 years ago
- Simple APPLocker bypass summary☆39Updated 6 years ago
- Loads a custom dll in system32 via diaghub.☆68Updated 4 years ago
- Payload Generation Framework☆85Updated 7 months ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆244Updated 9 months ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object☆221Updated 4 years ago
- Bring your own print driver privilege escalation tool☆244Updated 3 years ago
- Bypass for PowerShell Constrained Language Mode☆373Updated 2 years ago