wh0amitz / S4UTomato
Escalate Service Account To LocalSystem via Kerberos
☆392Updated last year
Alternatives and similar repositories for S4UTomato:
Users that are interested in S4UTomato are comparing it to the libraries listed below
- PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS.☆383Updated 6 months ago
- Terminate AV/EDR Processes using kernel driver☆341Updated last year
- Attempt at Obfuscated version of SharpCollection☆200Updated last month
- ☆230Updated last month
- UAC Bypass By Abusing Kerberos Tickets☆487Updated last year
- Kill AV/EDR leveraging BYOVD attack☆316Updated last year
- Fileless atexec, no more need for port 445☆338Updated 8 months ago
- A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.☆477Updated last year
- Collection of Beacon Object Files (BOF) for Cobalt Strike☆551Updated 4 months ago
- A list of python tools to help create an OPSEC-safe Cobalt Strike profile.☆384Updated 9 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆555Updated 5 months ago
- Dump lsass using only NTAPI functions creating 3 JSON and 1 ZIP file... and generate the MiniDump file later!☆368Updated 2 months ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆266Updated last month
- A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk☆433Updated 5 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆246Updated 4 months ago
- BOF for Kerberos abuse (an implementation of some important features of the Rubeus).☆401Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆495Updated 4 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆493Updated 8 months ago
- Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection☆253Updated 7 months ago
- ☆163Updated last year
- ☆214Updated 9 months ago
- Awesome AV/EDR/XDR Bypass Tips☆253Updated last year
- Credential Guard Bypass Via Patching Wdigest Memory☆312Updated last year
- Execute shellcode from a remote-hosted bin file using Winhttp.☆225Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆413Updated last year
- A beacon object file implementation of PoolParty Process Injection Technique.☆333Updated 11 months ago
- A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.☆380Updated 5 months ago
- Collection of UAC Bypass Techniques Weaponized as BOFs☆419Updated 9 months ago
- Shellcode launcher for AV bypass☆216Updated 11 months ago
- Amsi Bypass payload that works on Windwos 11☆372Updated last year