alexanderbittner / steam-privescLinks
A privilege escalation exploit in the Steam Client
☆13Updated 5 years ago
Alternatives and similar repositories for steam-privesc
Users that are interested in steam-privesc are comparing it to the libraries listed below
Sorting:
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- ☆13Updated 7 years ago
- Miscellaneous exploit scripts☆17Updated 3 years ago
- Proof of concept about the privilege escalation flaw identified in Google's Osconfig☆10Updated 4 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Crypter thingy I made for avoiding automated anti-malware environments. This is to be used for EDUCATIONAL PURPOSES ONLY.☆1Updated 3 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 5 years ago
- Silent Screenshot Capture | Post Exploitation Payload | VB.NET☆11Updated 5 years ago
- NooB PyThon Matasploit Av Bypasser By Ali khan☆8Updated 4 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- Custom scripts used during the scenario☆21Updated 4 years ago
- A cross platform tool for verifying credentials and executing single commands☆32Updated 6 years ago
- inviteflood : SIP/SDP INVITE message flooding over UDP/IP☆12Updated 9 years ago
- PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server☆8Updated 8 years ago
- Created a server vulnerable to Buffer Overflow using Visual Studio and perform a Stack Based and SEH Based Buffer Overflow Attack.☆14Updated 3 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Slack/Microsoft Teams notification for new Empire/Meterpreter checkins☆24Updated 6 months ago
- Basic tool to automate backdooring PE files☆55Updated 3 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- first commit☆10Updated 8 years ago
- Generic malicious browser check written in C#☆13Updated 8 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Miscellaneous for various things☆20Updated 6 months ago
- This extension provide a Python panel for writing custom proxy script.☆15Updated 5 years ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆13Updated 5 years ago
- Gophish Python cli to perform huge phishing campaigns☆40Updated 6 years ago
- ☆24Updated 5 years ago