wh0amitz / PetitPotato
Local privilege escalation via PetitPotam (Abusing impersonate privileges).
☆411Updated last year
Related projects ⓘ
Alternatives and complementary repositories for PetitPotato
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- Escalate Service Account To LocalSystem via Kerberos☆390Updated last year
- UAC Bypass By Abusing Kerberos Tickets☆480Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆441Updated 7 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆523Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆540Updated 4 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated last month
- Go shellcode loader that combines multiple evasion techniques☆352Updated last year
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆428Updated 4 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆805Updated 2 years ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆374Updated 8 months ago
- Command and Control Framework written in C#☆377Updated last year
- Collection of UAC Bypass Techniques Weaponized as BOFs☆408Updated 8 months ago
- ☆229Updated last week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆377Updated 4 months ago
- Terminate AV/EDR Processes using kernel driver☆337Updated last year
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆475Updated 8 months ago
- PrintNotifyPotato☆501Updated last year
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆365Updated 5 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆310Updated last year
- A Windows potato to privesc☆343Updated 2 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆255Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆331Updated 3 months ago
- ☆402Updated 2 years ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆348Updated last year
- XLL Phishing Tradecraft☆394Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago