HackingScripts/win
2021-11-14 15:24:24 +01:00
..
ysoserial Update 2021-06-30 20:44:38 +02:00
accesschk64.exe Update 2021-06-30 20:44:38 +02:00
accesschk.exe Update 2021-06-30 20:44:38 +02:00
aspx-reverse-shell.aspx README 2020-09-27 15:18:48 +02:00
chisel64.exe Project Update 2021-05-03 22:35:31 +02:00
chisel.exe Project Update 2021-05-03 22:35:31 +02:00
GetUserSPNs.ps1 Windows Binaries + MSSQL hash type 2020-11-07 12:54:18 +01:00
kekeo.exe Update 2021-08-28 13:41:46 +02:00
mimidrv64.sys Windows Binaries + MSSQL hash type 2020-11-07 12:54:18 +01:00
mimikatz64.exe Windows Binaries + MSSQL hash type 2020-11-07 12:54:18 +01:00
mimikatz.exe Windows Binaries + MSSQL hash type 2020-11-07 12:54:18 +01:00
nc64.exe win binaries + git-dumper + crack_hash 2020-06-08 14:28:22 +02:00
nc.exe win binaries + git-dumper + crack_hash 2020-06-08 14:28:22 +02:00
nmap-setup.exe some windows binaries, git commit finder 2021-11-14 15:24:24 +01:00
Out-Minidump.ps1 Windows Binaries + MSSQL hash type 2020-11-07 12:54:18 +01:00
plink64.exe Windows Binaries + MSSQL hash type 2020-11-07 12:54:18 +01:00
plink.exe Windows Binaries + MSSQL hash type 2020-11-07 12:54:18 +01:00
powercat.ps1 idk where the additional bytes came from 2020-10-06 18:16:40 +02:00
PowerView.ps1 win binaries + git-dumper + crack_hash 2020-06-08 14:28:22 +02:00
PrintSpoofer.exe some windows binaries, git commit finder 2021-11-14 15:24:24 +01:00
procdump64.exe procdump64.exe 2020-10-01 23:30:40 +02:00
PsExec64.exe update 2020-10-12 19:21:41 +02:00
Rubeus.exe Update 2021-08-28 13:41:46 +02:00
Seatbelt.exe some windows binaries, git commit finder 2021-11-14 15:24:24 +01:00
SharpDPAPI.exe some windows binaries, git commit finder 2021-11-14 15:24:24 +01:00
SharpGPOAbuse.exe some windows binaries, git commit finder 2021-11-14 15:24:24 +01:00
SharpHound.exe win binaries + git-dumper + crack_hash 2020-06-08 14:28:22 +02:00
windows-exploit-suggester.py pingscan 2020-08-28 23:04:41 +02:00
winPEAS.bat Update 2021-06-30 20:44:38 +02:00
winPEAS.exe Project Update / removed AutoRecon 2021-10-05 21:55:08 +02:00
winPEASx64.exe Project Update / removed AutoRecon 2021-10-05 21:55:08 +02:00
wireshark-setup.exe some windows binaries, git commit finder 2021-11-14 15:24:24 +01:00