antonioCoco's repositories

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:958Issues:18Issues:3

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows

Language:PowerShellLicense:MITStargazers:910Issues:18Issues:9

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:861Issues:15Issues:11

SharPyShell

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

Language:PythonLicense:GPL-3.0Stargazers:857Issues:18Issues:12

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:759Issues:11Issues:4

RogueWinRM

Windows Local Privilege Escalation from Service Account to System

Language:C++License:GPL-3.0Stargazers:624Issues:14Issues:0

Mapping-Injection

Just another Windows Process Injection

Language:AssemblyLicense:MITStargazers:379Issues:13Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

Language:C++License:MITStargazers:313Issues:3Issues:5

MalSeclogon

A little tool to play with the Seclogon service

Language:CLicense:GPL-3.0Stargazers:287Issues:6Issues:1