d4t4s3c / Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
☆156Updated 2 months ago
Alternatives and similar repositories for Win7Blue:
Users that are interested in Win7Blue are comparing it to the libraries listed below
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆430Updated 2 years ago
- ☆200Updated 5 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆155Updated 2 years ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆72Updated last month
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆54Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆296Updated 3 years ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆186Updated 9 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆83Updated last year
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆416Updated last year
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆257Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆317Updated 2 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆165Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆844Updated 2 years ago
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆68Updated 5 months ago
- GameOver(lay) Ubuntu Privilege Escalation☆124Updated last year
- ☆314Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆112Updated last year
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆273Updated 3 years ago
- RCE exploit for dompdf☆176Updated 3 years ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆326Updated 11 months ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.☆470Updated 3 years ago
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4☆151Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆267Updated last week
- Shitty Nim code that reads in a file and converts it into \x hex representation, for the use of shellcode binaries.☆55Updated last year
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆122Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆382Updated 8 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆771Updated last year
- 「🛡️」AVs/EDRs Evasion tool☆97Updated 4 months ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆197Updated last year
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆509Updated 3 weeks ago