Tater

Hot Potato Windows Privilege Escalation exploit on PowerShell   Tater Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit. Credit All credit goes to @breenmachine, @foxglovesec, Google Project Zero, and anyone else that helped work out the details for this exploit. Potato – https://github.com/foxglovesec/Potato Included In Read more…

Loading

Microsoft was shocked!

Windows 10 source code online leak: a total of 32TB     Exclusive A massive trove of Microsoft’s internal Windows operating system builds and chunks of its core source code have leaked online. The data – some 32TB of official and non-public installation images and software blueprints that compress down Read more…

Loading

TheFatRat

TheFatRat a Massive Exploiting Tool Revealed An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this Read more…

Loading

Tools Category

redsnarf (red-teaming tool for Windows )

red-teaming tool for Windows (pen-testing)     RedSnarf is a pen-testing / red-teaming tool by Ed William and Richard Davy for retrieving hashes and credentials from Windows workstations, servers and domain controllers using OpSec Safe Techniques. See our YouTube Channel for Videos https://www.youtube.com/channel/UCDGWRxpHo6d8y6qIeMAXnxQ RedSnarf functionality includes: • Retrieval of local Read more…

Loading