xct / SeRestoreAbuse
SeRestorePrivilege to SYSTEM
☆90Updated 3 years ago
Alternatives and similar repositories for SeRestoreAbuse:
Users that are interested in SeRestoreAbuse are comparing it to the libraries listed below
- SeManageVolumePrivilege to SYSTEM☆83Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 2 years ago
- ☆98Updated last year
- AV EVASION TECHNIQUES☆76Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆125Updated 11 months ago
- Impacket is a collection of Python classes for working with network protocols.☆68Updated 5 months ago
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago
- Attempt at Obfuscated version of SharpCollection☆203Updated this week
- ☆157Updated 3 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- Precompiled executable☆42Updated 2 years ago
- ADCS cert template modification and ACL enumeration☆132Updated last year
- A variety of AV evasion techniques written in C# for practice.☆83Updated 3 years ago
- Code dump from PEN-300/OSEP updated 2022☆40Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆252Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- DCSync Attack from Outside using Impacket☆112Updated 2 years ago
- ☆220Updated 9 months ago
- Powershell version of SharpGPOAbuse☆74Updated 3 years ago
- ☆31Updated 3 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆92Updated 2 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆168Updated 2 years ago
- ☆73Updated 5 years ago
- rcat☆67Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆166Updated 3 months ago
- ☆78Updated last year
- Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.☆87Updated 3 months ago