51x / WHP
Micro$oft Windows Hacking Pack
☆516Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for WHP
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆958Updated 6 years ago
- Post Exploitation Wiki☆514Updated 4 years ago
- Windows Pentest Scripts☆227Updated 6 years ago
- Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique.☆632Updated last year
- Modified version of the passing-the-hash tool collection made to work straight out of the box☆559Updated 9 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆555Updated 6 months ago
- RedSnarf is a pen-testing / red-teaming tool for Windows environments☆1,203Updated 4 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I ge…☆345Updated 6 years ago
- Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)☆737Updated 5 years ago
- The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool…☆1,122Updated 3 years ago
- Red Team Tips as posted by @vysecurity on Twitter☆1,049Updated 4 years ago
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆379Updated last year
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- Remote root exploit for the SAMBA CVE-2017-7494 vulnerability☆256Updated 3 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆723Updated 7 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year
- A unique automated LFi Exploiter with Bind/Reverse Shells☆267Updated 9 years ago
- HTA encryption tool for RedTeams☆1,373Updated 2 years ago
- Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple ac…☆505Updated 6 years ago
- Tricks for penetration testing☆568Updated 4 years ago
- Windows / Linux Local Privilege Escalation Workshop☆1,005Updated 5 years ago
- A PowerShell based utility for the creation of malicious Office macro documents.☆1,100Updated 7 years ago
- Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched☆577Updated 4 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆516Updated last year
- Scripts that are useful for me on pen tests☆525Updated 2 years ago
- Network reconnaissance and vulnerability assessment tools.☆395Updated 2 years ago
- Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec☆448Updated 8 years ago
- ☆508Updated last year