- dev/null
- https://twitter.com/hexwaxwing
Stars
PowerSploit - A PowerShell Post-Exploitation Framework
Six Degrees of Domain Admin
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.
GoFetch is a tool to automatically exercise an attack plan generated by the BloodHound application.
Exploit primitives for PowerShell
Aggressor scripts I've made for Cobalt Strike
A PowerShell script to interact with the MITRE ATT&CK Framework via its own API
Automated, Collection, and Enrichment Platform
Simulates common user behaviour on local and remote Windows hosts.
Check if MS-RPRN is remotely available with powershell/c#
In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync)
Veil-PowerView is a powershell tool to gain network situational awareness on Windows domains.
PowerShell script to bypass UAC using DCCW