helviojunior / MS17-010
MS17-010
☆270Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MS17-010
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆473Updated 4 years ago
- Collection of things made during my OSCP journey☆253Updated 6 years ago
- Simple php reverse shell implemented using binary .☆399Updated 11 months ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- Active Directory ACL exploitation with BloodHound☆701Updated 2 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆138Updated 3 years ago
- ☆199Updated 4 years ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- ☆208Updated 4 years ago
- ☆135Updated 7 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,037Updated 3 years ago
- ☆380Updated 3 years ago
- ☆162Updated 9 years ago
- ☆154Updated 2 years ago
- ☆127Updated 5 months ago
- Scripts created to help with post exploitation of a Windows host☆95Updated 3 years ago
- ☆133Updated last year
- Windows Local Privilege Escalation from Service Account to System☆687Updated 4 years ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆244Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆262Updated last year
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆574Updated 4 years ago
- Obfuscate powershell scripts by replacing Function names, Variables and Parameters.☆510Updated last year
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆796Updated 2 years ago
- Powershell crazy and sometimes diabolic scripts☆147Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆717Updated last year
- A Powershell Privilege Escalation Enumeration Script.☆307Updated 6 years ago
- Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam☆196Updated 3 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆899Updated 6 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆239Updated 7 years ago