Git Product home page Git Product logo

RWAAHAHA's Projects

postenum icon postenum

Postenum is a clean, nice and easy tool for basic/advanced privilege escalation techniques. Postenum tool is intended to be executed locally on a Linux box.

potato icon potato

Windows privilege escalation through NTLM Relay and NBNS Spoofing

powerhub icon powerhub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

powerless icon powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

powerloaderex icon powerloaderex

PowerLoaderEx - Advanced Code Injection Technique for x32 / x64

powermad icon powermad

PowerShell MachineAccountQuota and DNS exploit tools

powermemory icon powermemory

Exploit the credentials present in files and memory

powermeta icon powermeta

PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.

powerops icon powerops

PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"

powersccm icon powersccm

PowerSCCM - PowerShell module to interact with SCCM deployments

powershdll icon powershdll

Run PowerShell with rundll32. Bypass software restrictions.

powershell-ms16-051-ie-rce icon powershell-ms16-051-ie-rce

Leverages MS16-051 to execute powershell in unpatched browsers. This is a file-less vector which works on IE9/10/11 and all versions of Windows

powershell-rat icon powershell-rat

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

powertools icon powertools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

powerupsql icon powerupsql

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

pown-recon icon pown-recon

A powerful target reconnaissance framework powered by graph theory.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.