Add: EspressoCake/Toggle_Token_Privileges_BOF to Privilege Escalation section

This commit is contained in:
pe3zx 2021-09-15 10:02:05 +07:00
parent c4fe03e965
commit 46524f3ac1

View File

@ -957,6 +957,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/eloypgz/certi">eloypgz/certi</a></td>
<td>Utility to play with ADCS, allows to request tickets and collect information about related objects. Basically, it's the impacket copy of Certify. Thanks to @harmj0y and @tifkin_ for its great work with ADCS.</td>
</tr>
<tr>
<td><a href="https://github.com/EspressoCake/Toggle_Token_Privileges_BOF">EspressoCake/Toggle_Token_Privileges_BOF</a></td>
<td>Syscall BOF to arbitrarily add/detract process token privilege rights.</td>
</tr>
<tr>
<td><a href="https://github.com/GhostPack/ForgeCert">GhostPack/ForgeCert</a></td>
<td>ForgeCert uses the BouncyCastle C# API and a stolen Certificate Authority (CA) certificate + private key to forge certificates for arbitrary users capable of authentication to Active Directory.</td>