abatchy17 / WindowsExploits
Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.
☆1,839Updated 4 years ago
Alternatives and similar repositories for WindowsExploits:
Users that are interested in WindowsExploits are comparing it to the libraries listed below
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆4,005Updated last year
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,475Updated 3 years ago
- Privilege Escalation Project - Windows / Linux / Mac☆2,470Updated 3 months ago
- MS17-010☆2,157Updated last year
- Windows Exploits☆1,262Updated 4 years ago
- Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems☆1,491Updated last year
- Linux Exploit Suggester; based on operating system release number☆1,780Updated 10 years ago
- PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.☆1,912Updated 6 years ago
- A collection of pentest and development tips☆1,105Updated 2 years ago
- Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities☆1,563Updated 4 years ago
- Vulnerability Labs for security analysis☆1,162Updated 3 years ago
- Windows Exploit Suggester - Next Generation☆4,289Updated last week
- AntiVirus Evasion Tool☆1,668Updated last year
- Proof of concept for CVE-2019-0708☆1,176Updated 3 years ago
- Simple reverse ICMP shell☆1,565Updated 6 years ago
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆962Updated 7 years ago
- Windows Event Log Killer☆1,762Updated last year
- Next-Generation Linux Kernel Exploit Suggester☆1,873Updated last year
- ☆1,129Updated 7 years ago
- ☆1,412Updated 2 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆2,617Updated 5 months ago
- JAWS - Just Another Windows (Enum) Script☆1,723Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,305Updated 4 years ago
- Miscellaneous exploit code☆1,531Updated last year
- ODAT: Oracle Database Attacking Tool☆1,634Updated 5 months ago
- Abusing impersonation privileges through the "Printer Bug"☆1,910Updated 4 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,488Updated last year
- Mimikatz implementation in pure Python☆2,935Updated 2 weeks ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,506Updated 3 years ago