SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO. (by FSecureLABS)

SharpGPOAbuse reviews and mentions

Posts with mentions or reviews of SharpGPOAbuse. We have used some of these posts to build our list of alternatives and similar projects.

Stats

Basic SharpGPOAbuse repo stats
1
935
0.0
over 3 years ago

The primary programming language of SharpGPOAbuse is C#.

SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com