BoomER: Framework for exploiting local vulnerabilities

BoomER BoomER is an open-source framework, developed in Python. The tool is focused on post-exploitation, with the main objective, the detection and exploitation of local vulnerabilities, as well as the collection of information from...