xct / SeRestoreAbuse
SeRestorePrivilege to SYSTEM
☆108Updated 3 years ago
Alternatives and similar repositories for SeRestoreAbuse
Users that are interested in SeRestoreAbuse are comparing it to the libraries listed below
Sorting:
- SeManageVolumePrivilege to SYSTEM☆105Updated last year
- ☆113Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- Precompiled executable☆53Updated 2 months ago
- A collection of code snippets built to assist with breaking chains.☆117Updated last year
- Attempt at Obfuscated version of SharpCollection☆206Updated 3 weeks ago
- Payload Generation Framework☆91Updated last year
- AV EVASION TECHNIQUES☆79Updated 2 years ago
- Patch AMSI and ETW☆239Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆319Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆136Updated last year
- CLI monitor for windows process- & file activity☆87Updated 4 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- ☆159Updated 6 months ago
- Impacket is a collection of Python classes for working with network protocols.☆71Updated 8 months ago
- Patching AmsiOpenSession by forcing an error branching☆145Updated last year
- ☆32Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆108Updated 2 years ago
- BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions☆300Updated 5 months ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆275Updated 3 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- ☆224Updated last year
- ☆202Updated last year
- A variety of AV evasion techniques written in C# for practice.☆89Updated 4 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Code dump from PEN-300/OSEP updated 2022☆41Updated 2 years ago
- The OUned project automating Active Directory Organizational Units ACL exploitation through gPLink poisoning☆112Updated last month