wh0amitz / KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Date Created 2023-07-27 (10 months ago)
Commits 9 (last one 9 months ago)
Stargazers 448 (1 this week)
Watchers 6 (0 this week)
Forks 60
License unknown
Ranking

RepositoryStats indexes 523,840 repositories, of these wh0amitz/KRBUACBypass is ranked #92,102 (82nd percentile) for total stargazers, and #282,917 for total watchers. Github reports the primary language for this repository as C#, for repositories using this language it is ranked #3,028/18,735.

wh0amitz/KRBUACBypass is also tagged with popular topics, for these it's ranked: windows (#1,078/3630),  infosec (#168/476),  redteam (#140/439),  redteam-tools (#22/113)

Other Information

wh0amitz/KRBUACBypass has Github issues enabled, there are 4 open issues and 2 closed issues.

There have been 1 release, the latest one was published on 2023-08-02 (10 months ago) with the name KRBUACBypass.

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

9 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The only known language in this repository is C#

updated: 2024-05-29 @ 01:50pm, id: 671477751 / R_kgDOKAXv9w