Windows
Standalone binaries for Linux/Windows of Impacket's examples
Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Tool to audit and attack LAPS environments
Execute shellcode from a remote-hosted bin file using Winhttp.
Local privilege escalation from SeImpersonatePrivilege using EfsRpc.
A collection of scripts for assessing Microsoft Azure security
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
Powershell tool to automate Active Directory enumeration.
Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?
A python script to automatically list vulnerable Windows ACEs/ACLs.
a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )
Outil de récupération automatique des données AZure / Automated tool for dumping Azure configuration data
Leak of any user's NetNTLM hash. Fixed in KB5040434
Make everyone in your VLAN ASRep roastable
A Rust implementation of Internal-Monologue — retrieving NetNTLM hashes without touching LSASS, leveraging SSPI for NTLM negotiation and indirect NTAPIs for core operations.
DCSync is a python script for dumping domain users secrets
A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTAPI for various operations.