All Projects → FabioDefilippo → winallenum

FabioDefilippo / winallenum

Licence: GPL-3.0 License
This powershell script has got to run in remote hacked windows host, even for pivoting

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to winallenum

YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+169.23%)
Mutual labels:  exploit, pentest, pentest-tool
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+3546.15%)
Mutual labels:  exploit, pentest, pentest-tool
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (+200%)
Mutual labels:  exploit, pentest, pentest-tool
PowerShell-Youtube-dl
A PowerShell script interface used to operate the youtube-dl command line program.
Stars: ✭ 64 (+392.31%)
Mutual labels:  powershell-script, ps1-script
LazyTS
PowerShell Script (GUI) to manage Terminal Sessions
Stars: ✭ 85 (+553.85%)
Mutual labels:  ps1, powershell-script
k8badusb
BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit
Stars: ✭ 32 (+146.15%)
Mutual labels:  exploit, pentest
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+976.92%)
Mutual labels:  pentest, pentest-tool
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+5746.15%)
Mutual labels:  exploit, pentest
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (+53.85%)
Mutual labels:  exploit, pentest
uberscan
Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Stars: ✭ 31 (+138.46%)
Mutual labels:  pentest, pentest-tool
Bifrost
Bifrost C2. Open-source post-exploitation using Discord API
Stars: ✭ 37 (+184.62%)
Mutual labels:  pentest, pentest-tool
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
Stars: ✭ 120 (+823.08%)
Mutual labels:  pentest, pentest-tool
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (+830.77%)
Mutual labels:  pentest, pentest-tool
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
Stars: ✭ 53 (+307.69%)
Mutual labels:  pentest, pentest-tool
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+92.31%)
Mutual labels:  pentest, pentest-tool
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+2107.69%)
Mutual labels:  pentest, pentest-tool
volana
🌒 Shell command obfuscation to avoid detection systems
Stars: ✭ 38 (+192.31%)
Mutual labels:  pentest, pentest-tool
Create-EXEFromPS1
Takes one PowerShell script and any number of supplementary files or even a directory and creates an exe using Windows's built in iexpress program. The exe will run on any machine with PowerShell 2.0+.
Stars: ✭ 81 (+523.08%)
Mutual labels:  ps1, powershell-script
MailRipV3
SMTP and IMAP checker / cracker for mailpass combolists with a user-friendly GUI, automated inbox test and many more features.
Stars: ✭ 28 (+115.38%)
Mutual labels:  pentest, pentest-tool
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+976.92%)
Mutual labels:  exploit, pentest

winallenum

This powershell script has got to run in remote hacked windows host, even for pivoting

Warning:

  1. this script will download other tools; be careful!
  2. if you want hack an host, before use linuxallremote from my repositories!

Notes:

  • over 600 scripts and executables to hack local and remote machines;
  • static-binaries and standalone executables ready to use;
  • interactive selection of releases;
  • agent for distributed cracking;
  • send textual commands or buffer encoded in hexdecimal values via tcp connection or socket Stream TCP (You can get exploits and payload from python scripts and paste in buffer section to convert in byte array before sending to remote EndPoint Address);
  • SQLinjection;
  • directories and CMS scanners;
  • customization of User-Agent and Headers for Invoke-WebRequest and Invoke-RestMethod;

Please, share and starring my repos, follow me and... Happy hacking!

: @fabio_defilippo

: If you want, you could buy me a

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].