Tools

  • SspiUacBypass - Bypassing UAC with SSPI Datagram Contexts

  • LocalPotato - aka CVE-2023-21746 & HTTP/WebDAV

  • JuicyPotatoNG - Another Windows Local Privilege Escalation from Service Account to System

  • MalSeclogon - A little tool to play with the Seclogon service

  • RemotePotato0 - Windows Privilege Escalation from User to Domain Admin

  • RoguePotato - Another Windows Local Privilege Escalation from Service Account to System

  • Mapping-Injection - Just another Windows Process Injection

  • RogueWinRM - Windows Local Privilege Escalation from Service Account to System

  • ConPtyShell - Fully Interactive Reverse Shell for Windows

  • RunasCs - Csharp and open version of windows builtin runas.exe

  • SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications