zcgonvh / DCOMPotatoLinks
Some Service DCOM Object and SeImpersonatePrivilege abuse.
☆361Updated 2 years ago
Alternatives and similar repositories for DCOMPotato
Users that are interested in DCOMPotato are comparing it to the libraries listed below
Sorting:
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆372Updated 2 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆279Updated 2 years ago
- PrintNotifyPotato☆523Updated 2 years ago
- C2 redirector base on caddy☆204Updated last year
- CobaltStrike 4.0 - 4.5 Patch☆176Updated 2 years ago
- Misc TaskScheduler Plays☆233Updated 2 years ago
- Take a screenshot without injection for Cobalt Strike☆190Updated last year
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆221Updated last year
- GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisp…☆320Updated 8 months ago
- Dumping LSASS with a duplicated handle from custom LSA plugin☆201Updated 3 years ago
- nim,免杀,红队,shellcode,bypass,apt,bypass-av.☆202Updated 2 years ago
- NTLM relay test.☆188Updated last year
- Memshell☆276Updated 3 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- UAC bypass for x64 Windows 7 - 11(无弹窗版)☆280Updated 2 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆200Updated 2 years ago
- Use to build an anonymous SMB file server.☆232Updated 3 years ago
- 免杀学习笔记☆222Updated last year
- Cobalt Strike AggressorScripts For Red Team☆155Updated 3 years ago
- 基于golang实现的impacket☆244Updated last year
- ☆241Updated last year
- not a reverse-engineered version of the Cobalt Strike Beacon☆363Updated last year
- Windows Token Stealing Expert☆473Updated last year
- Alternative Shellcode Execution Via Callbacks Rewrite In C#☆88Updated 2 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆180Updated 3 years ago
- 通过WindowsAPI获取用户凭证,并保存到文件中☆194Updated 11 months ago
- Bypass Detection By Randomising ROR13 API Hashes☆140Updated 3 years ago
- vhost password decrypt☆247Updated 7 months ago
- C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection☆244Updated 4 years ago
- PE to shellcode☆210Updated 5 months ago