antonioCoco's repositories

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:986Issues:18Issues:3

ConPtyShell

ConPtyShell - Fully Interactive Reverse Shell for Windows

Language:PowerShellLicense:MITStargazers:939Issues:18Issues:9

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:931Issues:15Issues:11

SharPyShell

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

Language:PythonLicense:GPL-3.0Stargazers:876Issues:18Issues:13

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:777Issues:11Issues:4

RogueWinRM

Windows Local Privilege Escalation from Service Account to System

Language:C++License:GPL-3.0Stargazers:649Issues:14Issues:0

Mapping-Injection

Just another Windows Process Injection

Language:AssemblyLicense:MITStargazers:386Issues:13Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

Language:C++License:MITStargazers:327Issues:4Issues:6

MalSeclogon

A little tool to play with the Seclogon service

Language:CLicense:GPL-3.0Stargazers:298Issues:6Issues:1