decoder-it

decoder-it

Geek Repo

Github PK Tool:Github PK Tool

decoder-it's repositories

psgetsystem

getsystem via parent process using ps1 & embeded c#

powershellveryless

Constrained Language Mode + AMSI bypass all in one

Language:C#Stargazers:153Issues:7Issues:0

NetworkServiceExploit

POC for NetworkService PrivEsc

juicy_2

juicypotato for win10 > 1803 & win server 2019

Language:CStargazers:97Issues:3Issues:0

psportfwd

a simple portforwarder in ps1 with embeded c# code

Language:PowerShellStargazers:91Issues:1Issues:0

whoami-priv-Hackinparis2019

Slides from my talk in "Hackinparis" 2019 edition

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:60Issues:1Issues:0

pipeserverimpersonate

named pipe server with impersonation

Hyper-V-admin-EOP

Small POC in powershell exploiting hardlinks during the VM deletion process

whoami-priv

Slides from my talk "whoami /priv" at Romhack 2018

DFSCoerce-exe-2

DFSCoerce exe revisited version with custom authentication

Language:CStargazers:36Issues:1Issues:0

diaghub_exploit

Simplified version of Forshaw's Diaghub Collector Exploit

Language:CStargazers:31Issues:2Issues:0

bluehatil22

Slides from out talk at BH IL 2022

lonelypotato

Switch to JuicyPotato! https://github.com/decoder-it/juicy-potato

hacktivity2019

Slides from my presentation at Budapest

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:1Issues:1Issues:0

PSKernel-Primitives

Exploit primitives for PowerShell

Language:PowerShellStargazers:0Issues:1Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:0Issues:0Issues:0

RoguePotato

Another Windows Local Privilege Escalation from Service Account to System

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0