• Stars
    star
    165
  • Rank 227,547 (Top 5 %)
  • Language Batchfile
  • Created over 8 years ago
  • Updated over 8 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.

WinSystemHelper

A tool that checks exploits that will aid with privilege escalation on a Windows system.

Usage:

1. Copy WinSysHelper.bat, explt2003.txt and expgt2003.txt onto Windows servers
2. Run WinSysHelper.bat in command line

For Windows 2003:

KB2360937,MS10-084,https://technet.microsoft.com/library/security/ms10-084
KB2478960,MS11-014,https://technet.microsoft.com/library/security/MS11-014
KB2507938,MS11-056,https://technet.microsoft.com/library/security/MS11-056
KB2566454,MS11-062,https://technet.microsoft.com/library/security/MS11-062
KB2646524,MS12-003,https://technet.microsoft.com/library/security/MS12-003
KB2645640,MS12-009,https://technet.microsoft.com/library/security/MS12-009
KB2641653,MS12-018,https://technet.microsoft.com/library/security/MS12-018
KB944653,MS07-067,https://technet.microsoft.com/library/security/MS07-067
KB952004,MS09-012,https://technet.microsoft.com/library/security/MS09-012
KB971657,MS09-041,https://technet.microsoft.com/library/security/MS09-041
KB2620712,MS11-097,https://technet.microsoft.com/library/security/MS11-097
KB2393802,MS11-011,https://technet.microsoft.com/library/security/MS11-011
kb942831,MS08-005,https://technet.microsoft.com/library/security/MS08-005
KB2503665,MS11-046,https://technet.microsoft.com/library/security/MS11-046
KB2592799,MS11-080,https://technet.microsoft.com/library/security/MS11-080
KB956572,MS09-012,https://technet.microsoft.com/library/security/MS09-012
KB2621440,MS12-020,https://technet.microsoft.com/library/security/MS12-020
KB977165,MS10-015,https://technet.microsoft.com/library/security/MS10-015

For Windows 2003 above:

KB3077657,MS15-077,https://technet.microsoft.com/library/security/MS15-077
KB3045171,MS15-051,https://technet.microsoft.com/library/security/MS15-051
KB3087039,MS15-097,https://technet.microsoft.com/library/security/MS15-097
KB3000061,MS14-058,https://technet.microsoft.com/library/security/MS14-058
KB2829361,MS13-046,https://technet.microsoft.com/library/security/MS13-046
KB2850851,MS13-053,https://technet.microsoft.com/library/security/MS13-053
KB2707511,MS12-042,https://technet.microsoft.com/library/security/MS12-042
KB970483,MS09-020,https://technet.microsoft.com/library/security/MS09-020
KB3124280,MS16-016,https://technet.microsoft.com/library/security/MS16-016
KB2124261,MS10-065,https://technet.microsoft.com/library/security/MS10-065
KB3139914,MS16-032,https://technet.microsoft.com/library/security/MS16-032
KB3140745,MS16-032,https://technet.microsoft.com/library/security/MS16-032
KB3140768,MS16-032,https://technet.microsoft.com/library/security/MS16-032

More Repositories

1

hackUtils

It is a hack tool kit for pentest and web security research.
Python
504
star
2

HackRequests

It is a dedicated requests lib that supports cookie, headers, get/post, etc. And it also supports rendering the response (e.g. Javascript, CSS, etc.) of GET requests by using PhantomJs enginee.
Python
86
star
3

WordPress_4.9.8_RCE_POC

A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.
67
star
4

SambaHunter

It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).
Python
54
star
5

CVE-2018-11788

Apache Karaf XXE Vulnerability (CVE-2018-11788)
37
star
6

S2-053-CVE-2017-12611

A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)
Python
37
star
7

CVE-2017-4878-Samples

CVE-2017-4878 Samples - http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
19
star
8

myPadBuster

It is a Python+Perl script to exploit ASP.net Padding Oracle vulnerability.
Perl
17
star
9

S2-057-CVE-2018-11776

A simple exploit for Apache Struts RCE S2-057 (CVE-2018-11776)
Python
16
star
10

RTEmulation

It is a repository for Red Team emulation based on MITRE ATT&CK.
C#
16
star
11

openvpn-easy-config

openvpn easy config for Ubuntu ONLY
Shell
9
star
12

CVE-2018-11761

Apache Tika Denial of Service Vulnerability (CVE-2018-11761)
9
star
13

Joomla3.7-SQLi-CVE-2017-8917

Joomla 3.7 SQL injection (CVE-2017-8917)
Python
8
star
14

TechArticles

A set of tech articles.
7
star
15

CVE-2019-6690

It is a simple PoC of Improper Input Validation in python-gnupg 0.4.3 (CVE-2019-6690).
Perl
6
star
16

Magento-CVE-2016-4010

Magento Unauthorized Remote Code Execution (CVE-2016-4010)
6
star
17

fileBatchUpload

ๅŸบไบŽ่œๅˆ€PHPไธ€ๅฅ่ฏๅฎž็Žฐๅ•ไธชๆ–‡ไปถๆ‰น้‡ไธŠไผ 
Python
5
star
18

checkVT

This is Python script to calculate SH256 for all files under the defined file path and check the scanning results on VirusTotal.com
Python
3
star
19

AwesomeSOC

This repository is a set of articles about what SOC is and how SOC is working in a big Internet firm.
3
star
20

NagaScan

NagaScan is a distributed passive vulnerability scanner for Web application.
1
star