-
-
adPEAS Public
Forked from 61106960/adPEASPowershell tool to automate Active Directory enumeration.
PowerShell UpdatedApr 23, 2022 -
CVE-2021-1675 Public
Forked from calebstewart/CVE-2021-1675Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
PowerShell UpdatedJul 5, 2021 -
evil-winrm Public
Forked from Hackplayers/evil-winrmThe ultimate WinRM shell for hacking/pentesting
Ruby GNU Lesser General Public License v3.0 UpdatedJul 2, 2021 -
-
wesng Public
Forked from bitsadmin/wesngWindows Exploit Suggester - Next Generation
Python BSD 3-Clause "New" or "Revised" License UpdatedJun 27, 2021 -
windows-kernel-exploits Public
Forked from SecWiki/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedJun 11, 2021 -
linux-smart-enumeration Public
Forked from diego-treitos/linux-smart-enumerationLinux enumeration tool for pentesting and CTFs with verbosity levels
Shell GNU General Public License v3.0 UpdatedJun 3, 2021 -
rlwrap Public
Forked from hanslub42/rlwrapA readline wrapper
C GNU General Public License v2.0 UpdatedApr 29, 2021 -
rsg Public
Forked from mthbernardes/rsgReverShellGenerator - A tool to generate various ways to do a reverse shell
Python MIT License UpdatedApr 22, 2021 -
Pentest-Cheatsheets Public
Forked from Tib3rius/Pentest-CheatsheetsPython GNU General Public License v3.0 UpdatedApr 21, 2021 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedApr 16, 2021 -
linux-exploit-suggester-2 Public
Forked from jondonas/linux-exploit-suggester-2Next-Generation Linux Kernel Exploit Suggester
Perl GNU General Public License v2.0 UpdatedApr 6, 2021 -
tomcatWarDeployer Public
Forked from mgeeky/tomcatWarDeployerApache Tomcat auto WAR deployment & pwning penetration testing tool.
Python GNU General Public License v3.0 UpdatedMar 26, 2021 -
AutoRecon Public
Forked from Tib3rius/AutoReconAutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Python GNU General Public License v3.0 UpdatedMar 24, 2021 -
BeRoot Public
Forked from AlessandroZ/BeRootPrivilege Escalation Project - Windows / Linux / Mac
Python UpdatedMar 23, 2021 -
juicy-potato Public
Forked from ohpe/juicy-potatoA sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
C++ GNU General Public License v3.0 UpdatedMar 9, 2021 -
nmapAutomator Public
Forked from 21y4d/nmapAutomatorA script that you can run in the background!
Shell MIT License UpdatedMar 7, 2021 -
privilege-escalation-awesome-scripts-suite Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# MIT License UpdatedMar 5, 2021 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedMar 2, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedFeb 26, 2021 -
p0wny-shell Public
Forked from flozz/p0wny-shellSingle-file PHP shell
PHP Do What The F*ck You Want To Public License UpdatedJan 25, 2021 -
RoguePotato Public
Forked from antonioCoco/RoguePotatoAnother Windows Local Privilege Escalation from Service Account to System
C GNU General Public License v3.0 UpdatedJan 9, 2021 -
LinEnum Public
Forked from rebootuser/LinEnumScripted Local Linux Enumeration & Privilege Escalation Checks
Shell MIT License UpdatedJan 4, 2021 -
CVE-2020-1472 Public
Forked from dirkjanm/CVE-2020-1472PoC for Zerologon - all research credits go to Tom Tervoort of Secura
Python UpdatedNov 3, 2020 -
nishang Public
Forked from samratashok/nishangNishang - Offensive PowerShell for red team, penetration testing and offensive security.
PowerShell Other UpdatedNov 2, 2020 -
creddump7 Public
Forked from CiscoCXSecurity/creddump7Python GNU General Public License v3.0 UpdatedOct 2, 2020 -
PrintSpoofer Public
Forked from itm4n/PrintSpooferAbusing Impersonation Privileges on Windows 10 and Server 2019
C UpdatedSep 10, 2020 -
linux-kernel-exploits Public
Forked from SecWiki/linux-kernel-exploitslinux-kernel-exploits Linux平台提权漏洞集合
C MIT License UpdatedJul 13, 2020 -
Empire Public
Forked from EmpireProject/EmpireEmpire is a PowerShell and Python post-exploitation agent.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedJan 19, 2020