• This repository has been archived on 22/Apr/2022
  • Stars
    star
    69
  • Rank 438,655 (Top 9 %)
  • Language
    PowerShell
  • License
    MIT License
  • Created almost 10 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Windows Privesc Check - PowerShell

More Repositories

1

burp-log4shell

Log4Shell scanner for Burp Suite
Kotlin
470
star
2

burp-text4shell

Text4Shell scanner for Burp Suite
Kotlin
190
star
3

rsa_sign2n

Deriving RSA public keys from message-signature pairs
Python
180
star
4

sheep-wolf

Wolves Among the Sheep
C
145
star
5

burp-requests

Copy as requests plugin for Burp Suite
Java
106
star
6

burp-piper

Piper Burp Suite Extender plugin
Kotlin
100
star
7

burp-image-size

Image size issues plugin for Burp Suite
Java
92
star
8

av-breaking

Bare Knuckled AV Breaking
59
star
9

duncan

Duncan - Blind SQL injector skeleton
Python
55
star
10

burp-uuid

UUID issues for Burp Suite
Java
48
star
11

DirBustErl

DirBuster successor in Erlang
Erlang
37
star
12

burp-json-jtree

JSON JTree viewer for Burp Suite
Java
37
star
13

burp-collab-gw

Simple socket-based gateway to the Burp Collaborator
Java
34
star
14

WebSphere-WSIF-gadget

CVE-2020-4464 / CVE-2020-4450
Java
33
star
15

ActiveScan3Plus

Modified version of ActiveScan++ Burp Suite extension
Python
31
star
16

zsca

Zero-trust SSH CA
Python
27
star
17

burp-pdml

PDML importer for Burp Suite
Java
27
star
18

sslproxy

Generic HTTPS proxy for logging non-HTTP traffic
Erlang
23
star
19

wpc

Windows Privesc Check
Python
21
star
20

burp-cfurl-cache

CFURL Cache inspector for Burp Suite
Java
18
star
21

damn-vulnerable-stateful-web-app

Short and simple vulnerable PHP web application that naïve scanners found to be perfectly safe
PHP
13
star
22

eazfuscator.net-symbol-decrypter

Mass decryptor for Eazfuscator.net Symbol Names Encryption
Python
10
star
23

SemGWT

Semgrep rules to identify GWT attack surface
Python
10
star
24

heureka

A toolset to assess the behavioral capabilities of AV/HIPS software
C++
8
star
25

burp-uniqueness

Uniqueness plugin for Burp Suite
Java
7
star
26

android-param-annotate

Android parameter annotator for Dalvik/Smali disassembly
Python
7
star
27

burp-commentator

Generates comments for selected request(s) based on regular expressions
Java
6
star
28

burp-git-version

Java
6
star
29

tickpredict

Predict the tick count of a remote ASP.NET application to achieve code execution
C#
5
star
30

xcoff-ghidra

Quick&Dirty XCOFF Loader for Ghidra
Java
5
star
31

crotch

Code Review on the Cheap
Python
5
star
32

burp-json-array

JSON Array issues plugin for Burp Suite
Java
4
star
33

burp-periscope

Quick scope settings for Burp Suite
Kotlin
4
star
34

nsmuggler

Little help to SQL/XSS smuggling
3
star
35

burp-asn1

ASN.1 toolbox for Burp Suite
Java
2
star
36

xcoff-ks

Kaitai Struct Declarations for XCOFF
Kaitai Struct
2
star
37

jms-codeql

CodeQL queries for JMS
CodeQL
2
star
38

dhbrute

Brute force tool for poorly implemented Diffie-Hellman solutions
C++
1
star
39

mq-jms-spring

JMS Deserialization Vulnerabilities When Using Spring with IBM MQ
Java
1
star
40

ktool

experimental tool for storing/searching/converting RSA public keys
Python
1
star
41

simpli

Performs primitive Dalvik symbolic execution
Python
1
star
42

burp-ipv

Insertion point visualizer for Burp Suite
Kotlin
1
star
43

burp-sqlite-logger

SQLite logger for Burp Suite
Java
1
star