Tater

Hot Potato Windows Privilege Escalation exploit on PowerShell   Tater Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit. Credit All credit goes to @breenmachine, @foxglovesec, Google Project Zero, and anyone else that helped work out the details for this exploit. Potato – https://github.com/foxglovesec/Potato Included In Read more…

Loading

Metasploit Command List

  The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open source[2] Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include Read more…

Loading

Windows Kung Fu Command Line

Windows Kung Fu Command Line Enable RDP reg add “hklm\system\currentcontrolset\control\terminal server” /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable View user on group net localgroup Users net localgroup Administrators search all .doc file dir/s *.doc Start a new CMD Read more…

Loading