FSecureLABS / SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.
1.03k stars 135 forks source link

User object takeover via Immediate tasks and Startup scripts. #7

Closed panagioto closed 5 years ago