d4t4s3c / Win7BlueLinks
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
☆169Updated 4 months ago
Alternatives and similar repositories for Win7Blue
Users that are interested in Win7Blue are comparing it to the libraries listed below
Sorting:
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆199Updated last year
- ☆238Updated 5 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆444Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆324Updated 3 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆72Updated 10 months ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆170Updated 3 years ago
- Windows Privilege Escalation☆95Updated last year
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆265Updated 2 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆59Updated 2 years ago
- 「🛡️」AVs/EDRs Evasion tool☆103Updated 10 months ago
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆279Updated 3 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆153Updated 4 years ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago
- Windows reverse shell GUI☆100Updated 3 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆218Updated 2 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆248Updated 3 years ago
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆442Updated last year
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆158Updated 2 years ago
- ☆291Updated 4 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆142Updated 3 years ago
- Command and Control Framework written in C#☆423Updated 2 years ago
- Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022☆450Updated 11 months ago
- Notes, red team materials, testing tools, etc.☆145Updated 11 months ago
- ☆332Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆917Updated 2 years ago
- Reverse shell that can bypass windows defender detection☆169Updated last year
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆426Updated 2 years ago
- Awesome AV/EDR/XDR Bypass Tips☆280Updated 2 years ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆63Updated 9 months ago