├── .gitattributes ├── Certify.exe ├── EyeWitness.exe ├── Group3r.zip ├── Grouper2.exe ├── HiveNightmare.exe ├── Interop.CERTENROLLLib.dll ├── JuicyPotato.exe ├── KrbRelayUp.exe ├── PingCastle_2.10.0.0.zip ├── Powermad.ps1 ├── README.md ├── RoguePotato.exe ├── Seatbelt.exe ├── SharpChrome.exe ├── SharpHound.exe ├── SharpPrintNightmare.exe ├── SharpUp.exe ├── Snaffler.exe ├── TcbElevation.exe ├── Watson.exe ├── WindowsDefenderATPOnboardingScript_Win10-11.ps1 ├── Windows_AFD_LPE_CVE-2023-21768.exe ├── a.exe ├── amsi-bypass.ps1 ├── chrome.exe ├── dehashed.py ├── lazagne.exe ├── lb.exe ├── lib.exe ├── library.exe ├── maq.py ├── mspaint.exe ├── pd.exe ├── runspace.xml ├── snarf.exe ├── uploader.php ├── v.exe └── vmc.exe /.gitattributes: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/.gitattributes -------------------------------------------------------------------------------- /Certify.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Certify.exe -------------------------------------------------------------------------------- /EyeWitness.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/EyeWitness.exe -------------------------------------------------------------------------------- /Group3r.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Group3r.zip -------------------------------------------------------------------------------- /Grouper2.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Grouper2.exe -------------------------------------------------------------------------------- /HiveNightmare.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/HiveNightmare.exe -------------------------------------------------------------------------------- /Interop.CERTENROLLLib.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Interop.CERTENROLLLib.dll -------------------------------------------------------------------------------- /JuicyPotato.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/JuicyPotato.exe -------------------------------------------------------------------------------- /KrbRelayUp.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/KrbRelayUp.exe -------------------------------------------------------------------------------- /PingCastle_2.10.0.0.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/PingCastle_2.10.0.0.zip -------------------------------------------------------------------------------- /Powermad.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Powermad.ps1 -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/README.md -------------------------------------------------------------------------------- /RoguePotato.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/RoguePotato.exe -------------------------------------------------------------------------------- /Seatbelt.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Seatbelt.exe -------------------------------------------------------------------------------- /SharpChrome.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/SharpChrome.exe -------------------------------------------------------------------------------- /SharpHound.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/SharpHound.exe -------------------------------------------------------------------------------- /SharpPrintNightmare.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/SharpPrintNightmare.exe -------------------------------------------------------------------------------- /SharpUp.exe: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /Snaffler.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Snaffler.exe -------------------------------------------------------------------------------- /TcbElevation.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/TcbElevation.exe -------------------------------------------------------------------------------- /Watson.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Watson.exe -------------------------------------------------------------------------------- /WindowsDefenderATPOnboardingScript_Win10-11.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/WindowsDefenderATPOnboardingScript_Win10-11.ps1 -------------------------------------------------------------------------------- /Windows_AFD_LPE_CVE-2023-21768.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/Windows_AFD_LPE_CVE-2023-21768.exe -------------------------------------------------------------------------------- /a.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/a.exe -------------------------------------------------------------------------------- /amsi-bypass.ps1: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/amsi-bypass.ps1 -------------------------------------------------------------------------------- /chrome.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/chrome.exe -------------------------------------------------------------------------------- /dehashed.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/dehashed.py -------------------------------------------------------------------------------- /lazagne.exe: -------------------------------------------------------------------------------- 1 | -------------------------------------------------------------------------------- /lb.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/lb.exe -------------------------------------------------------------------------------- /lib.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/lib.exe -------------------------------------------------------------------------------- /library.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/library.exe -------------------------------------------------------------------------------- /maq.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/maq.py -------------------------------------------------------------------------------- /mspaint.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/mspaint.exe -------------------------------------------------------------------------------- /pd.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/pd.exe -------------------------------------------------------------------------------- /runspace.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/runspace.xml -------------------------------------------------------------------------------- /snarf.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/snarf.exe -------------------------------------------------------------------------------- /uploader.php: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/uploader.php -------------------------------------------------------------------------------- /v.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/v.exe -------------------------------------------------------------------------------- /vmc.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrb3n813/Pentest-stuff/HEAD/vmc.exe --------------------------------------------------------------------------------