[sc name=”ad_1″] RogueWinRM is a local privilege escalation exploit that allows to escalate from a Service account (with SeImpersonatePrivilege) to...
Search Results For - Command Line
[sc name=”ad_1″] Swiss army knife Webserver in Golang. Keep simple like the python SimpleHTTPServer but with many features. Usage Help $ ...
[sc name=”ad_1″] Information Gathering Tool – Dns/Subdomain/Port Enumeration Installation First of all, clone the repo locally git clone...
[sc name=”ad_1″] The program is designed to obfuscate the shellcode. Currently the tool supports 2 encryption. 1) XOR 2) AES The tool accepts...
[sc name=”ad_1″] Time for another Kali Linux release! – Kali Linux 2020.4. This release has various impressive updates: ZSH is the new default...
[sc name=”ad_1″] We at OpenEDR believe in creating a cybersecurity platform with its source code openly available to public, where products and...
[sc name=”ad_1″] What the heck is a ferox anyway? Ferox is short for Ferric Oxide. Ferric Oxide, simply put, is rust. The name rustbuster was...
[sc name=”ad_1″] DeepBlueCLI – a PowerShell Module for Threat Hunting via Windows Event Logs Eric Conrad, Backshore Communications, LLC...
[sc name=”ad_1″] The Trident project is an automated password spraying tool developed to meet the following requirements: the ability to be...
[sc name=”ad_1″] For a list of functions, their usage, and more, check out What is PowerZure? PowerZure is a PowerShell project created to assess...