deadjakk / patch-checker
Web-based check for Windows privesc vulnerabilities
☆139Updated last year
Alternatives and similar repositories for patch-checker:
Users that are interested in patch-checker are comparing it to the libraries listed below
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- This Repository contains the stuff related to windows Active directory environment exploitation☆146Updated last year
- Parse NTLM challenge messages over HTTP and SMB☆144Updated 2 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆61Updated 6 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆138Updated 5 years ago
- ☆189Updated 4 years ago
- A tool to create obfuscated HTA script.☆176Updated 3 years ago
- Samba, NFS shares spider and grepper☆71Updated 6 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆106Updated 5 years ago
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆203Updated 4 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆217Updated 5 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆201Updated last year
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆199Updated 4 years ago
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- ☆129Updated last year
- lateral movement techniques that can be used during red team exercises☆269Updated 5 years ago
- Custom tools and projects about security☆111Updated 3 years ago
- ☆161Updated 2 years ago
- Office 365 and Exchange Enumeration☆183Updated 5 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆156Updated 4 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆322Updated 5 years ago
- Powershell function to pull the local admin passwords from LDAP, stored there by LAPS.☆118Updated 5 years ago
- Enumerate AD through LDAP with a collection of helpfull scripts being bundled☆141Updated last month
- Some .ps1 scripts for pentesting☆132Updated 4 years ago
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically g…☆99Updated 2 years ago