d4t4s3c / Win7Blue
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
☆151Updated 3 weeks ago
Alternatives and similar repositories for Win7Blue:
Users that are interested in Win7Blue are comparing it to the libraries listed below
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆424Updated last year
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆51Updated 2 years ago
- ☆187Updated 4 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆153Updated 2 years ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆67Updated 2 weeks ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆283Updated 2 years ago
- Reverse shell that can bypass windows defender detection☆161Updated last year
- Reverse TCP shell in PowerShell for fun. Made in spring 2020 with inspiration from (and a few fixes to) samratashok/nishang Invoke-PowerS…☆63Updated 3 months ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆159Updated 3 years ago
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆176Updated 7 months ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆255Updated last year
- Windows Privilege Escalation☆80Updated 6 months ago
- RCE exploit for dompdf☆178Updated 2 years ago
- 「🛡️」AVs/EDRs Evasion tool☆93Updated 2 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆296Updated 9 months ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- UAC Bypass By Abusing Kerberos Tickets☆492Updated last year
- This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp…☆412Updated last year
- Awesome AV/EDR/XDR Bypass Tips☆263Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆315Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆506Updated 6 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 10 months ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆114Updated 2 months ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- ☆322Updated last year
- Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests…☆258Updated last month
- Ad hoc collection of Red Teaming & Active Directory tooling.☆181Updated last year
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆134Updated 2 years ago