d4t4s3c / Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
☆147Updated 11 months ago
Alternatives and similar repositories for Win7Blue:
Users that are interested in Win7Blue are comparing it to the libraries listed below
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆417Updated last year
- Get private key passphrase (id_rsa).☆63Updated last month
- RCE exploit for dompdf☆178Updated 2 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆150Updated last year
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆51Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆276Updated 2 years ago
- ☆181Updated 4 years ago
- Awesome AV/EDR/XDR Bypass Tips☆254Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆253Updated 2 weeks ago
- Reverse shell that can bypass windows defender detection☆159Updated 11 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- Windows Privilege Escalation☆80Updated 5 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆311Updated last week
- An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆261Updated 2 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆158Updated 2 years ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆163Updated 5 months ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- 「🛡️」AVs/EDRs Evasion tool☆92Updated last month
- ScareCrow - Payload creation framework designed around EDR bypass.☆278Updated last year
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆132Updated 2 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆62Updated last month
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆411Updated last year
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 4 months ago
- Amsi Bypass payload that works on Windwos 11☆374Updated last year
- JustEvadeBro, a cheat sheet which will aid you through AMSI/AV evasion & bypasses.☆303Updated 4 months ago
- 🍊 Orange Tsai EventViewer RCE☆177Updated 2 years ago
- ☆162Updated last year
- GameOver(lay) Ubuntu Privilege Escalation☆121Updated last year
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆132Updated 3 years ago