Skip to content
View mw3demo's full-sized avatar
Block or Report

Block or report mw3demo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Recover the default privilege set of a LOCAL/NETWORK SERVICE account

C++ 534 86 Updated May 3, 2020

Some random tools I use for penetration testing

HTML 83 30 Updated Jul 19, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 2,814 416 Updated Jul 9, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,473 3,011 Updated Jul 28, 2024

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

VBA 786 180 Updated Dec 17, 2019

Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.

JavaScript 1,952 256 Updated Feb 25, 2023

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

Python 4,768 759 Updated Jul 15, 2024

An open-source post-exploitation framework for students, researchers and developers.

Python 8,855 2,100 Updated Jul 27, 2024

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,517 211 Updated Jan 19, 2024

Login hunter of default credentials for administrative web interfaces leveraging NNdefaccts dataset.

Lua 314 55 Updated Nov 21, 2020

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

C 1,294 346 Updated Dec 7, 2020

🔥 CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Go 2,289 493 Updated Jul 12, 2024

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

C# 494 64 Updated Sep 18, 2022

Scanner for CVE-2020-0796 - SMBv3 RCE

Python 661 199 Updated Oct 1, 2020

In motherland, target network calls you!

Python 59 11 Updated Sep 4, 2018

Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provi…

HTML 373 57 Updated Jul 10, 2024

The TrustedSec Attack Platform is a reliable method for droppers on an infrastructure in order to ensure established connections to an organization.

Python 376 115 Updated Nov 17, 2022

Trying to tame the three-headed dog.

C# 3,964 769 Updated Jun 13, 2024

Quake VR mod supporting room-scale movement, hand interactions, and melee attacks.

C++ 212 10 Updated Oct 23, 2023

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

Python 2,900 299 Updated Mar 13, 2024

A native backdoor module for Microsoft IIS (Internet Information Services)

C++ 528 123 Updated Jul 3, 2020

Fast and easy script to manage pentesting training apps

Shell 312 101 Updated Feb 17, 2024

Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments

C# 117 19 Updated Aug 10, 2021

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

C++ 811 181 Updated Nov 21, 2019

Fake Windows logon screen to steal passwords

C# 1,279 230 Updated Feb 3, 2020

Pwn stuff.

PHP 1,743 387 Updated May 31, 2022

[CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU

55 12 Updated Apr 6, 2020

CVE-2020-0601 #curveball - Alternative Key Calculator

C 75 16 Updated Jan 20, 2020

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

Python 251 78 Updated Jan 24, 2020
Next