oguzpamuk / HuntingWithPowershell
Windows log and threat hunting with powershell
☆16Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for HuntingWithPowershell
- ☆13Updated 3 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- PoC ActiveX SVG Document Execution☆21Updated 6 years ago
- This tool is designed to simplify and automate the extraction and organization of useful data from Cobalt Strike logs.☆17Updated 5 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- the Open Source Windows Privilege Escalation Guide☆10Updated 7 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Python implementation of RSA reverse shell.☆11Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Security Advisories☆10Updated 5 years ago
- PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phis…☆8Updated 5 years ago
- Miscellaneous C-Sharp projects for red team activities☆24Updated 2 years ago
- Jira Information Gatherer☆28Updated 6 years ago
- CVE-2017-10366: Oracle PeopleSoft 8.54, 8.55, 8.56 Java deserialization exploit☆25Updated 6 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- Some talks about security☆13Updated 3 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago