kimusan / pkwner
A python3 and bash PoC for CVE-2021-4034 by Kim Schulz
☆21Updated 2 years ago
Alternatives and similar repositories for pkwner:
Users that are interested in pkwner are comparing it to the libraries listed below
- ☆33Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆68Updated 2 years ago
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- Linux Post-Exploitation tools wrapper☆20Updated last year
- Bad scripts I made doing CTF's☆21Updated last year
- ☆47Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 3 years ago
- ☆34Updated last year
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆21Updated 2 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 2 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 2 years ago
- ☆27Updated 3 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- Windows Privilege Escalation☆54Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆50Updated 2 years ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- ☆15Updated 5 years ago
- ☆39Updated last year
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆59Updated 2 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- Python3 Ebowla... 3Bowla☆17Updated 5 years ago
- Vulnerable Windows Application☆15Updated last year
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 2 years ago
- Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.☆25Updated 4 years ago
- Exploit to dump ipmi hashes☆30Updated last year