tylerdotrar / SigmaPotatoLinks
SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.
☆357Updated last year
Alternatives and similar repositories for SigmaPotato
Users that are interested in SigmaPotato are comparing it to the libraries listed below
Sorting:
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆254Updated 9 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆322Updated 2 years ago
- Attempt at Obfuscated version of SharpCollection☆214Updated last week
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆153Updated 2 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆519Updated last month
- Amsi Bypass payload that works on Windwos 11☆377Updated last year
- Precompiled executable☆55Updated 3 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆485Updated 3 weeks ago
- 🍊 Orange Tsai EventViewer RCE☆185Updated 3 years ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆468Updated 2 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆595Updated 3 weeks ago
- Materials for the workshop "Red Team Ops: Havoc 101"☆377Updated 7 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- AD ACL abuse☆322Updated 2 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆599Updated 11 months ago
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel☆631Updated 3 weeks ago
- Dump lsass using only NTAPI functions by hand-crafting Minidump files (without MiniDumpWriteDump!!!)☆632Updated 3 weeks ago
- Cobalt Strike BOF for evasive .NET assembly execution☆249Updated 2 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆546Updated 2 years ago
- Fileless atexec, no more need for port 445☆384Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆549Updated last year
- Multiplayer pivoting solution☆382Updated last month
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆306Updated 6 months ago
- Partial python implementation of SharpGPOAbuse☆429Updated last week
- ☆117Updated 2 years ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆188Updated 10 months ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆417Updated 9 months ago
- Awesome AV/EDR/XDR Bypass Tips☆272Updated 2 years ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆292Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆440Updated 2 weeks ago