wh0amitz / PetitPotato
Local privilege escalation via PetitPotam (Abusing impersonate privileges).
☆430Updated 2 years ago
Alternatives and similar repositories for PetitPotato:
Users that are interested in PetitPotato are comparing it to the libraries listed below
- UAC Bypass By Abusing Kerberos Tickets☆496Updated last year
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆451Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆509Updated 3 weeks ago
- Escalate Service Account To LocalSystem via Kerberos☆393Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆574Updated 9 months ago
- DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the …☆542Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆317Updated 2 years ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆538Updated last year
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆417Updated last year
- ☆406Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆844Updated 2 years ago
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆452Updated 9 months ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆421Updated 3 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆257Updated last year
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆385Updated 2 years ago
- ☆691Updated last year
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆382Updated 8 months ago
- elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative☆368Updated last year
- A Windows potato to privesc☆365Updated 7 months ago
- Credential Guard Bypass Via Patching Wdigest Memory☆323Updated 2 years ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆326Updated 11 months ago
- Useful C2 techniques and cheatsheets learned from engagements☆496Updated 2 weeks ago
- ☆227Updated 5 months ago
- XLL Phishing Tradecraft☆419Updated 2 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,212Updated last year
- ☆542Updated this week
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆186Updated 9 months ago
- Bypassing UAC with SSPI Datagram Contexts☆432Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆267Updated last year