KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

created at July 27, 2023, 12:08 p.m.

C#

3

271

31

GitHub
S4UTomato

Escalate Service Account To LocalSystem via Kerberos

created at July 30, 2023, 11:51 a.m.

C#

3

178

30

GitHub
SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

created at Feb. 13, 2024, 5:28 p.m.

C#

5

162

15

GitHub
PetitPotato

Local privilege escalation via PetitPotam (perfectly on Windows 21H2 10.0.20348.1547)

created at April 19, 2022, 7:59 p.m.

C

5

222

33

GitHub