SamillWong's Stars
gitleaks/gitleaks
Find secrets with Gitleaks 🔑
RustScan/RustScan
🤖 The Modern Port Scanner 🤖
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
Veil-Framework/Veil
Veil 3.1.X (Check version info in Veil at runtime)
GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
ly4k/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
flozz/p0wny-shell
Single-file PHP shell
besimorhino/powercat
netshell features all in version 2 powershell
BeichenDream/GodPotato
Syslifters/sysreptor
A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.
ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
n0b0dyCN/redis-rogue-server
Redis(<=5.0.5) RCE
cr-marcstevens/hashclash
Project HashClash - MD5 & SHA-1 cryptanalysis
GossiTheDog/HiveNightmare
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
rip1s/CVE-2018-8120
CVE-2018-8120 Windows LPE exploit
ivan-sincek/php-reverse-shell
PHP shells that work on Linux OS, macOS, and Windows OS.
decoder-it/psgetsystem
getsystem via parent process using ps1 & embeded c#
sailay1996/WerTrigger
Weaponizing for privileged file writes bugs with windows problem reporting
rvazarkar/GMSAPasswordReader
expl0itabl3/Toolies
Ad hoc collection of Red Teaming & Active Directory tooling.
asahilina/agx-exploit
CVE-2022-32947 walkthough and demo
g1vi/CVE-2023-2640-CVE-2023-32629
GameOver(lay) Ubuntu Privilege Escalation
jakabakos/CVE-2023-36664-Ghostscript-command-injection
Ghostscript command injection vulnerability PoC (CVE-2023-36664)
xct/SeRestoreAbuse
SeRestorePrivilege to SYSTEM
xct/SeManageVolumeAbuse
SeManageVolumePrivilege to SYSTEM
inspiringz/CVE-2021-3493
CVE-2021-3493 Ubuntu OverlayFS Local Privesc (Interactive Bash Shell & Execute Command Entered)
diego-tella/CVE-2023-1326-PoC
A proof of concept for CVE-2023–1326 in apport-cli 2.26.0
pat-flew/har-downloader
download all files in a har capture
Swammers8/SubrionCMS-4.2.1-File-upload-RCE-auth-
This is an edited version of the CVE-2018-19422 exploit to fix an small but annoying issue I had.