Add: CMatri/Gotato to Privilege Escalation section

This commit is contained in:
pe3zx 2021-08-14 21:36:46 +07:00
parent b0c6d4fa79
commit ec7ac840bd

View File

@ -793,6 +793,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/CCob/SweetPotato">CCob/SweetPotato</a></td>
<td>Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019</td>
</tr>
<tr>
<td><a href="https://github.com/CMatri/Gotato">CMatri/Gotato</a></td>
<td>Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.</td>
</tr>
<tr>
<td><a href="https://github.com/eladshamir/Whisker">eladshamir/Whisker</a></td>
<td>Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.</td>