Home

Awesome

בס״ד

<div align="center"> <h2 align="center"><a href="https://github.com/Anlominus">⚜️ Aภl๏miuภuຮ ⚜️</a></h2> <img align="center" width="100" src="https://user-images.githubusercontent.com/51442719/172729066-1293d382-4a31-4f03-8c23-ab0ea5f611a0.png">

HacKingPro<br>TryHackMe | KoTH<br>Privilege-Escalation<br>ScanPro | Linfo | Diablo<br>Offensive-Security | PenTest<br>Goals | Studies | HacKing | AnyTeam<br>

</div>
<div align="center">

Privilege-Escalation ~> Windows-PrivEsc

Tools | Cheat Sheets | Notes | Checklists

</div>

Cheat Sheets

Cheat-Sheet---Active-Directory

Active Directory Exploitation Cheat Sheet

Active Directory Cheat Sheet

Exchange-AD-Privesc


Tools

Windows


Awesome tools to play with Windows !

List of tools used for exploiting Windows:

Misc

PowerShell

PrintSpoofer.exe

PrintSpoofer exploit that can be used to escalate service user permissions on Windows Server 2016, Server 2019, and Windows 10.

To escalate privileges, the service account must have SeImpersonate privileges. To execute:

PrintSpoofer.exe -i -c cmd

With appropriate privileges this should grant system user shell access.

redteam | Red Team Scripts by d0nkeys (ex SnadoTeam)

Categories

ActiveDirectoryAttackTool

Phant0m | Windows Event Log Killer

image

SpookFlare

image

Winpayloads Undetectable Windows Payload Generation with extras Running on Python2.7

image

RedSnarf is a pen-testing / red-teaming tool for Windows environments

BloodyAD Framework

CheeseTools



Microsoft-Activation-Scripts Microsoft Activation Scripts (MAS):

A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, fewer antivirus detection and user-friendliness.


Ghostpack-CompiledBinaries Compiled Binaries for Ghostpack (.NET v4.0)

SharpCollection Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

nishang Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Evil-WinRM

The ultimate WinRM shell for hacking/pentesting

image

Features