73696e65 / windows-exploitsLinks
Used for the osce exam preparation
☆74Updated 9 years ago
Alternatives and similar repositories for windows-exploits
Users that are interested in windows-exploits are comparing it to the libraries listed below
Sorting:
- Some exploits, which I’ve created during my OSCE preparation.☆83Updated 7 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆67Updated 5 months ago
- Exploits and advisories☆190Updated 5 years ago
- Custom tools and projects about security☆110Updated 4 years ago
- Collection of things made during my preparation to take on OSCE☆189Updated 3 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- The Outlook HTML Leak Test Project☆131Updated 7 years ago
- a simple portforwarder in ps1 with embeded c# code☆90Updated 7 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆123Updated 6 years ago
- CVE-2019-0604☆134Updated 6 years ago
- Aggregation of Cobalt Strike's aggressor scripts.☆143Updated 7 years ago
- This project is just a dumping ground for random scripts I've developed.☆139Updated 11 months ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- An interactive OOB XXE data exfiltration tool☆90Updated 8 years ago
- Verification tools for CVE-2016-1287☆33Updated 8 years ago
- Dirbuster plugin for Burp Suite☆71Updated 8 years ago
- ☆21Updated 8 years ago
- Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 7 years ago
- Ye olde root shell for ye olde httpd☆44Updated 10 years ago
- Vulnerable software and exploits used for OSCP/OSCE preparation☆24Updated 8 years ago
- Metasploit msfvenom Bash Completions Generator☆42Updated 8 years ago
- A DNS tunnel utilizing the Burp Collaborator☆102Updated 5 years ago
- Custom THP Dropper☆26Updated 7 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆63Updated 5 years ago
- ☆73Updated 7 years ago
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- Repository to hold materials for DefCon_RESTing presentation by Dinis, Abe and Alvaro☆53Updated 11 years ago
- Automates credential skimming from service accounts in Windows Registry☆76Updated 4 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆102Updated 7 years ago
- siberas JMX exploitation toolkit☆130Updated 2 years ago