-
-
-
TestComputerSpnDNS Public
Simple powershell script to tests for "GHOST" SPN's
-
-
-
-
-
-
-
-
DFSCoerce-exe-2 Public
DFSCoerce exe revisited version with custom authentication
-
-
psgetsystem Public
getsystem via parent process using ps1 & embeded c#
-
-
redteam-research Public
Forked from blackarrowsec/redteam-researchCollection of PoC and offensive techniques used by the BlackArrow Red Team
-
JuicyPotatoNG Public
Forked from antonioCoco/JuicyPotatoNGAnother Windows Local Privilege Escalation from Service Account to System
-
-
-
RoguePotato Public
Forked from antonioCoco/RoguePotatoAnother Windows Local Privilege Escalation from Service Account to System
-
-
lonelypotato Public
Switch to JuicyPotato! https://github.com/decoder-it/juicy-potato
-
Hyper-V-admin-EOP Public
Small POC in powershell exploiting hardlinks during the VM deletion process
-
-
powershellveryless Public
Constrained Language Mode + AMSI bypass all in one
-
-
whoami-priv-Hackinparis2019 Public
Slides from my talk in "Hackinparis" 2019 edition
-
pipeserverimpersonate Public
named pipe server with impersonation
-
diaghub_exploit Public
Simplified version of Forshaw's Diaghub Collector Exploit
-
juicy-potato Public
Forked from ohpe/juicy-potatoA sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
-