Tree @cf5be381-2ebf-4b95-b364-4ace4c8a116f/upstream (Download .tar.gz)
- ..
- Brute-AD.ps1
- Brute-LocAdmin.ps1
- Bypass-UAC.ps1
- ConvertTo-Shellcode.ps1
- Cred-Popper.ps1
- CVE-2016-9192.ps1
- Daisy.dll
- dcom.exe
- Decrypt-RDCMan.ps1
- Dump-NTDS.ps1
- Exploit-EternalBlue.ps1
- Get-ComputerInfo.ps1
- Get-CreditCardData.ps1
- Get-FirewallRules.ps1
- Get-GPPAutologon.ps1
- Get-GPPPassword.ps1
- Get-Hash.ps1
- Get-IdleTime.ps1
- Get-InjectedThread.ps1
- Get-IPConfig.ps1
- Get-Keystrokes.ps1
- Get-LAPSPasswords.ps1
- Get-LocAdm.ps1
- Get-MSHotFixes.ps1
- Get-Netstat.ps1
- Get-PassNotExp.ps1
- Get-PassPol.ps1
- Get-RecentFiles.ps1
- Get-ScreenshotAllWindows.ps1
- Get-ServicePerms.ps1
- Get-System.ps1
- Get-TokenElevationType.ps1
- Get-UserInfo.ps1
- Get-UserLogons.ps1
- Get-WLANPass.ps1
- HostEnum.ps1
- Inject-Shellcode.ps1
- InternalMonologue.exe
- Inveigh-Relay.ps1
- Inveigh.exe
- Inveigh.ps1
- Invoke-Arpscan.ps1
- Invoke-DaisyChain.ps1
- Invoke-DCSync.ps1
- Invoke-EDRChecker.ps1
- Invoke-EventVwrBypass.ps1
- Invoke-Hostscan.ps1
- Invoke-InveighUnprivileged.ps1
- Invoke-Kerberoast.ps1
- Invoke-Mimikatz.ps1
- Invoke-MS16-032-Proxy.ps1
- Invoke-MS16-032.ps1
- Invoke-Pbind.ps1
- Invoke-Pipekat.ps1
- Invoke-Portscan.ps1
- Invoke-PowerDump.ps1
- Invoke-PsExec.ps1
- Invoke-PSInject.ps1
- Invoke-PsUACme.ps1
- Invoke-ReflectivePEInjection.ps1
- Invoke-ReverseDnsLookup.ps1
- Invoke-RunAs.ps1
- Invoke-Shellcode.ps1
- Invoke-SMBClient.ps1
- Invoke-SMBExec.ps1
- Invoke-Sniffer.ps1
- Invoke-SqlQuery.ps1
- Invoke-Tater.ps1
- Invoke-TheHash.ps1
- Invoke-TokenManipulation.ps1
- Invoke-URLCheck.ps1
- Invoke-WinRMSession.ps1
- Invoke-WMIChecker.ps1
- Invoke-WMICommand.ps1
- Invoke-WMIEvent.ps1
- Invoke-WMIExec.ps1
- Invoke-WScriptBypassUAC.ps1
- KeePassConfig.ps1
- KeeThief.ps1
- linuxprivchecker.py
- LockLess.exe
- Logger.exe
- MiniDump.ps1
- NamedPipe.ps1
- NamedPipeDaisy.ps1
- NamedPipeProxy.ps1
- New-JScriptShell.ps1
- Out-Minidump.ps1
- PBind.exe
- PortScanner.dll
- PortScanner.ps1
- powercat.ps1
- Powermad.ps1
- PowerUp.ps1
- PowerUpSQL.ps1
- PowerUpSQL_Full.ps1
- powerview.ps1
- PowerView_dev.ps1
- PS.exe
- PwrStatusTracker.dll
- Rubeus.exe
- RunAs-NetOnly.ps1
- RunAs.exe
- RunasCs.exe
- SafetyDump.exe
- SafetyKatz.exe
- Screenshot.dll
- Seatbelt.exe
- Seatbelt.ps1
- Service-Perms.ps1
- Set-LHSTokenPrivilege.ps1
- SExec.exe
- SharpApplocker.exe
- SharpChrome.exe
- SharpCOM.exe
- SharpCookieMonster.exe
- SharpDPAPI.exe
- SharpDump.exe
- SharpEdge.exe
- SharpEDRChecker.exe
- SharPersist.exe
- SharpHound.exe
- SharpHound.ps1
- SharpLogger.exe
- SharpPrinter.exe
- SharpRoast.exe
- SharpSC.exe
- SharpSniper.exe
- SharpSocks.exe
- SharpSocks.ps1
- SharpSploit.dll
- SharpSSDP.exe
- SharpTask.exe
- SharpUp.exe
- SharpView.exe
- SharpWeb.exe
- SharpWMI.exe
- Sherlock.ps1
- Shhmon.exe
- SSLInspectionCheck.ps1
- Stage2-Core.exe
- Stage2-Core.ps1
- StandIn.exe
- SweetPotato.exe
- Test-ADCredential.ps1
- TestProxy.ps1
- Watson.exe
- WExec.exe
- Zippy.ps1
HostEnum.ps1 @cf5be381-2ebf-4b95-b364-4ace4c8a116f/upstream — raw · history
(Large file not shown — Download file)