ankh2054 / windows-pentest
Windows Pentest Scripts
☆226Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for windows-pentest
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆239Updated 7 years ago
- This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I ge…☆345Updated 6 years ago
- A Powershell Privilege Escalation Enumeration Script.☆307Updated 6 years ago
- Basics of Windows privilege escalation☆133Updated 7 years ago
- Collection of things made during my preparation to take on OSCE☆189Updated 2 years ago
- Domain user enumeration tool☆212Updated last year
- locate and attack Lync/Skype for Business☆334Updated last month
- Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit from @breenmachine and @foxglovesec☆448Updated 8 years ago
- Remote root exploit for the SAMBA CVE-2017-7494 vulnerability☆256Updated 3 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆304Updated 4 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆234Updated last year
- A ton of helpful tools☆335Updated 3 years ago
- For all your network pentesting needs☆150Updated 4 months ago
- Collection of different exploits☆181Updated 4 years ago
- Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.☆391Updated 4 years ago
- Post Exploitation Wiki☆513Updated 4 years ago
- Remote Recon and Collection☆447Updated 6 years ago
- Search Exploitable Software on Linux☆222Updated last year
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆568Updated 5 months ago
- Penetration testing scripts☆143Updated 6 years ago
- morphHTA - Morphing Cobalt Strike's evil.HTA☆516Updated last year
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆383Updated 6 years ago
- An implementation of NSA's ExplodingCan exploit in Python☆261Updated 6 years ago
- A PowerShell example of the Windows zero day priv esc☆321Updated 6 years ago
- Various Cheat Sheets☆179Updated 3 years ago
- A multithreaded tool designed to identify if credentials are valid, invalid, or local admin valid credentials within a network at-scale v…☆443Updated 2 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago