-
Peass is detected by windows defender still chrome, firefox, ms edge all blocked download and if i allowed download defender removed it becouse it "contained a virus"
-
Hi, I just did a box on HackTheBox, and I had to use DNSAdmins to Domain Admins - Server Level DLL Injection (http://www.abhizer.com/windows-privilege-escalation-dnsadmin-to-domaincontroller/) Appare…
-
got the following error when running the obfus version of winpeas (winPEASx64.exe). The error occurs when it is enumerating the "processes information".
==================error message============…
-
The default output when I launch the exe in my powershell console
![image](https://user-images.githubusercontent.com/5891788/78459491-9a6bba00-76b9-11ea-9008-32abe5f75a67.png)
How can I fix this…
-
I've started using winPEAS and I love it, however I've noticed that for some reason it doesn't seem to ever "finish" running, even with basic checks that don't search the filesystem, for example. In o…
-
Might prove useful
Unfortunately 1 way conversion only.
https://github.com/pavelliavonau/cmakeconverter
Linux windows. Net crossdev/compile.
-
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
ghost updated
4 years ago
-
I noticed this doing a machine on HackTheBox - Before November 2019, the UsoSvc was writable by the Network Service group (CVE-2019-1322). A user commonly has this permission when exploiting a web se…
-
Please add this feature.
-
A good one for Windows privilege escalation, if they have the SeImpersonatePrivilege privilege enabled, the can get to SYSTEM access.
https://www.exploit-db.com/exploits/31667
https://hunter2.gitb…