Pinned Repositories
ADACLScanner
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
AESShellCodeEncrypter
This is a CS project that will encrypt shell code from msfvenom using AES
AESShellCodeInjector
This program will take encrypted shell code and decrypt it in run time and inject it into another process
awesome-jenkins-rce-2019
There is no pre-auth RCE in Jenkins since May 2017, but this is the one!
beginning-c-programming
Books
CPP-Workshop
CRTP-cheatsheet
Cheatsheet for the commands learned in Attack and Defense Active Directory Lab
CVE-2019-13024
The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024
Romeo2002's Repositories
Romeo2002/ADACLScanner
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
Romeo2002/AESShellCodeEncrypter
This is a CS project that will encrypt shell code from msfvenom using AES
Romeo2002/AESShellCodeInjector
This program will take encrypted shell code and decrypt it in run time and inject it into another process
Romeo2002/CVE-2021-3156
Sudo Baron Samedit Exploit
Romeo2002/CVE-2021-44228_scanner
Scanners for Jar files that may be vulnerable to CVE-2021-44228
Romeo2002/dirtypipez-exploit
CVE-2022-0847 DirtyPipe Exploit.
Romeo2002/FindFrontableDomains
Search for potential frontable domains
Romeo2002/hashdb-ida
HashDB API hash lookup plugin for IDA Pro
Romeo2002/krbrelayx
Kerberos unconstrained delegation abuse toolkit
Romeo2002/mimikatz
A little tool to play with Windows security
Romeo2002/MS-SharePoint-July-Patch-RCE-PoC
Romeo2002/New-KrbtgtKeys.ps1
This script will enable you to reset the krbtgt account password and related keys while minimizing the likelihood of Kerberos authentication issues being caused by the operation.
Romeo2002/OSCE3-Notes
Romeo2002/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
Romeo2002/phnt_Processhacker
Native API header files for the Process Hacker project.
Romeo2002/pics
File formats explanations, logos redrawing...
Romeo2002/PowerUpSQL
PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server
Romeo2002/PPEnum
Simple BOF to read the protection level of a process
Romeo2002/psgetsystem
getsystem via parent process using ps1 & embeded c#
Romeo2002/rpcfirewall
Romeo2002/RunasCs
RunasCs - Csharp and open version of windows builtin runas.exe
Romeo2002/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
Romeo2002/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
Romeo2002/SilkETW
Romeo2002/SimpleHTTPServer.ps1
Powershell - Simple HTTP Server
Romeo2002/SpoolFool
Exploit for CVE-2022–22718 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
Romeo2002/StandIn
StandIn is a small .NET35/45 AD post-exploitation toolkit
Romeo2002/SweetPotato
Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019
Romeo2002/sysmon-modular
A repository of sysmon configuration modules
Romeo2002/Windows-APT-Warfare
Windows APT Warfare, published by Packt