d4t4s3c / Win7BlueLinks
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
☆172Updated 4 months ago
Alternatives and similar repositories for Win7Blue
Users that are interested in Win7Blue are comparing it to the libraries listed below
Sorting:
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆445Updated 2 years ago
 - SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆328Updated 3 years ago
 - Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆72Updated 11 months ago
 - Evade the boys in blue and acquire a reverse shell using powercat v2.0☆59Updated 2 years ago
 - Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆81Updated 4 months ago
 - A script to automate privilege escalation with CVE-2023-22809 vulnerability☆158Updated 2 years ago
 - Python exploit code for CVE-2021-4034 (pwnkit)☆171Updated 3 years ago
 - Windows reverse shell GUI☆101Updated 3 years ago
 - PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆156Updated 4 years ago
 - micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆201Updated last year
 - MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆265Updated 2 years ago
 - ☆242Updated 5 years ago
 - Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
 - ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆250Updated 3 years ago
 - CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆143Updated 3 years ago
 - 「🛡️」AVs/EDRs Evasion tool☆104Updated 10 months ago
 - A tool to recommend available exploits for Windows Operating Systems☆57Updated 4 years ago
 - Windows Privilege Escalation☆99Updated last year
 - Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that are useful for internal penetration tests and a…☆287Updated 2 weeks ago
 - Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆126Updated 2 years ago
 - POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆159Updated 3 years ago
 - Notes, red team materials, testing tools, etc.☆146Updated last year
 - Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆119Updated last year
 - This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆431Updated 2 years ago
 - An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.☆279Updated 3 years ago
 - Windows Privilege Escalation☆69Updated 3 years ago
 - MS17-010_CVE-2017-0143☆37Updated 4 months ago
 - Reverse shell that can bypass windows defender detection☆169Updated last year
 - PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.☆437Updated 2 years ago
 - Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆117Updated 2 years ago