helviojunior / MS17-010
MS17-010
☆270Updated 2 years ago
Alternatives and similar repositories for MS17-010:
Users that are interested in MS17-010 are comparing it to the libraries listed below
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆476Updated 4 years ago
- Collection of things made during my OSCP journey☆257Updated 7 years ago
- Juicy Potato for x86 Windows☆117Updated 5 years ago
- Changes for Visual Studio 2013☆116Updated 9 years ago
- Simple php reverse shell implemented using binary .☆403Updated last year
- Active Directory ACL exploitation with BloodHound☆714Updated 3 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆140Updated 3 years ago
- ☆156Updated 3 years ago
- ☆199Updated 5 years ago
- ☆385Updated 4 years ago
- ☆213Updated 4 years ago
- Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam☆211Updated 4 years ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆243Updated 7 years ago
- ☆146Updated 2 years ago
- ☆137Updated 7 years ago
- An script to perform kerberos bruteforcing by using impacket☆445Updated 2 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆727Updated last year
- ☆133Updated 9 months ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆246Updated 2 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,067Updated 4 years ago
- Scripts created to help with post exploitation of a Windows host☆96Updated 4 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆273Updated last year
- ☆191Updated 10 years ago
- getsystem via parent process using ps1 & embeded c#☆395Updated last year
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆596Updated 4 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆842Updated 2 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆75Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆926Updated 7 years ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆363Updated 3 years ago
- A Powershell Privilege Escalation Enumeration Script.☆307Updated 6 years ago