Category: Post Exploitation

Juicy Potato

juicy potato: Local Privilege Escalation tool

Juicy Potato (abusing the golden privileges) A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM JuicyPotato allows you to: Target CLSID...

SILENTTRINITY

SILENTTRINITY v0.4.6 releases: An asynchronous, collaborative post-exploitation agent

SILENTTRINITY SILENTTRINITY is modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework powered by Python 3 and .NETs DLR. Some of the main features that distinguish SILENTTRINITY are: Multi-User & Multi-Server – Supports multi-user collaboration. Additionally, the...