Starred repositories
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
Tool for Active Directory Certificate Services enumeration and abuse
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…
Username tools for penetration testing
Python exploit code for CVE-2021-4034 (pwnkit)
Vagrant VirtualBox environment for conducting an internal network penetration test
Python POC for CVE-2023-6019 taken from https://huntr.com/bounties/d0290f3c-b302-4161-89f2-c13bb28b4cfe
Generate malicious macros for MS Office and Libreoffice, created during OSCP prep
Kali Linux Fixes for Newly Imported VM's
The recursive internet scanner for hackers. 🧡
itm4n's Priv Esc Check Script which has been decoded and unzipped. Why? Dont want to blindly run PowerShell Scripts on a Corporate Network do we?
Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…
Microsoft-Outlook-Remote-Code-Execution-Vulnerability
A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)
This script is designed to assist in the detection of possible misconfigurations that may lead to privilege escalation on a Windows system.
This script is designed to assist in the detection of possible misconfigurations that may lead to privilege escalation on a Linux system.
Cobalt Strike HTTPS beaconing over Microsoft Graph API
MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques
BadAssMacros - C# based automated Malicous Macro Generator.