soffensive / windowsblindread
A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system
☆199Updated last year
Related projects ⓘ
Alternatives and complementary repositories for windowsblindread
- Domain user enumeration tool☆212Updated last year
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- Automating juicy potato local privilege escalation exploit for penetration testers☆138Updated 3 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆59Updated 5 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆210Updated 4 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆247Updated last week
- SNMP data gather scripts☆77Updated 8 months ago
- This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current ver…☆239Updated 7 years ago
- ☆233Updated 5 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆84Updated 3 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated last year
- A tool to create obfuscated HTA script.☆174Updated 3 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- Web-based check for Windows privesc vulnerabilities☆138Updated last year
- Scripts created to help with post exploitation of a Windows host☆95Updated 3 years ago
- CVE-2018-8581☆370Updated 2 years ago
- Updating MS08-067 Python exploit script☆104Updated 6 years ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆244Updated 2 years ago
- DupeKeyInjector☆134Updated 2 years ago
- lateral movement techniques that can be used during red team exercises☆265Updated 4 years ago
- RACE is a PowerShell module for executing ACL attacks against Windows targets.☆210Updated last year
- A HTA shell to assist with breakout assessments.☆112Updated 3 years ago
- An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.☆301Updated 2 years ago