alexanderbittner / steam-privesc
A privilege escalation exploit in the Steam Client
☆12Updated 5 years ago
Alternatives and similar repositories for steam-privesc:
Users that are interested in steam-privesc are comparing it to the libraries listed below
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 5 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- ☆13Updated 7 years ago
- Miscellaneous for various things☆22Updated 2 months ago
- random buffer overflows as I get ready to take the oscp in 2097☆12Updated 7 years ago
- PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server☆8Updated 7 years ago
- Created a server vulnerable to Buffer Overflow using Visual Studio and perform a Stack Based and SEH Based Buffer Overflow Attack.☆14Updated 3 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- Repository for the SecurityTube Linux Assembly Expert Certification☆10Updated 7 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- A tool to speed up Android pentesting by automating the APK acquisition and information gathering☆18Updated 2 years ago
- A tool for checking a hash:pass pot file for hashes from a user:hash file☆12Updated 8 years ago
- Automated install process for Phishing Frenzy☆23Updated 10 years ago
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago
- PHP Phishing Framework☆28Updated 11 years ago
- This extension provide a Python panel for writing custom proxy script.☆15Updated 5 years ago
- Crypter thingy I made for avoiding automated anti-malware environments. This is to be used for EDUCATIONAL PURPOSES ONLY.Updated 3 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 7 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- ☆30Updated 6 years ago
- Generates anti-sandbox analysis HTA files without payloads☆15Updated 7 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- Automated script to search in SMB protocol for availables pipe names☆22Updated 6 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- Software exploitation training material☆15Updated 7 years ago
- ☆20Updated 5 years ago