-
-
-
-
OSINT Public
Forked from sinwindie/OSINTCollections of tools and methods created to aid in OSINT collection
Python UpdatedJun 9, 2022 -
-
Windows-Exploit-Suggester Public
Forked from AonCyberLabs/Windows-Exploit-SuggesterThis tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…
Python GNU General Public License v3.0 UpdatedApr 7, 2022 -
CustomNetProtocol Public
Aplikační protokol: Klient-server pro získání informace o uživatelích
C UpdatedApr 4, 2022 -
-
-
-
maldump Public
Forked from NUKIB/maldumpMulti-quarantine extractor
Python GNU General Public License v3.0 UpdatedMar 29, 2022 -
-
CVE-2022-0847-DirtyPipe-Exploits Public
Forked from AlexisAhmed/CVE-2022-0847-DirtyPipe-ExploitsA collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
C UpdatedMar 15, 2022 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedMar 10, 2022 -
PPN Public
Forked from snovvcrash/PPNPentester's Promiscuous Notebook
Shell GNU General Public License v3.0 UpdatedMar 3, 2022 -
awesome-oscp Public
Forked from 0x4D31/awesome-oscpA curated list of awesome OSCP resources
UpdatedFeb 28, 2022 -
-
PurplePanda Public
Forked from carlospolop/PurplePandaIdentify privilege escalation paths within and across different clouds
Python Other UpdatedFeb 22, 2022 -
cve Public
Forked from trickest/cveGather and update all available and newest CVEs with their PoC.
MIT License UpdatedFeb 18, 2022 -
OSCP-2022 Public
Forked from brianlam38/OSCP-2022Notes compiled for the OSCP exam.
PowerShell UpdatedFeb 16, 2022 -
pwncat_pwnkit Public
Forked from DanaEpp/pwncat_pwnkitpwncat module that automatically exploits CVE-2021-4034 (pwnkit)
Python MIT License UpdatedFeb 13, 2022 -
DSInternals Public
Forked from MichaelGrafnetter/DSInternalsDirectory Services Internals (DSInternals) PowerShell Module and Framework
C# MIT License UpdatedFeb 5, 2022 -
-
linuxprivchecker Public
Forked from sleventyeleven/linuxprivcheckerlinuxprivchecker.py -- a Linux Privilege Escalation Check Script
Python MIT License UpdatedJan 31, 2022 -
CVE-2021-4034 Public
Forked from arthepsy/CVE-2021-4034PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
C UpdatedJan 29, 2022 -
PwnKit Public
Forked from ly4k/PwnKitSelf-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
C MIT License UpdatedJan 27, 2022 -
LinEnum Public
Forked from rebootuser/LinEnumScripted Local Linux Enumeration & Privilege Escalation Checks
Shell MIT License UpdatedJan 19, 2022 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
UpdatedJan 19, 2022 -
evil-winrm Public
Forked from Hackplayers/evil-winrmThe ultimate WinRM shell for hacking/pentesting
Ruby GNU Lesser General Public License v3.0 UpdatedJan 18, 2022 -
hackingtool Public
Forked from Z4nzu/hackingtoolALL IN ONE Hacking Tool For Hackers
Python MIT License UpdatedJan 16, 2022