Category: Post Exploitation

Privilege Escalation Enumeration

PrivescCheck: Privilege Escalation Enumeration Script for Windows

PrivescCheck – Privilege Escalation Enumeration Script for Windows This script aims to enumerate common Windows security misconfigurations which can be leveraged for privilege escalation and gather various information that might be useful for exploitation and/or post-exploitation. Features Current User Invoke-UserCheck...

remotely extract credentials

lsassy v3.1.8 releases: Extract credentials from lsass remotely

lsassy Python library to remotely extract credentials. This library uses impacket projects to remotely read necessary bytes in lsass dump and pypykatz to extract credentials. Changelog v3.1.7 Fix table output Compatible with python < 3.11 Handle –no-color parameter Install python3...

post-exploitation scripts

harpoon: A collection post-exploitation scripts

harpoon A collection post-exploitation scripts for determining if that shell you just got is in a container, what kind, and ways to escape. Download go get github.com/ProfessionallyEvil/harpoon Use Options: -c, –check_for_docker_sock try and find...