Reverse SSH Want to use SSH for reverse shells? Now you ...

Some Service DCOM Object and SeImpersonatePrivilege abuse. Exploit collection for some ...

JuicyPotatoNG Just another Windows Local Privilege Escalation from Service Account to ...

CVE-2022-26809 RCE Exploit Remote Code Execution CVE description CVE-2022-26809 – weakness ...

Various PowerShell scripts that may be useful during red team exercise ...

7-Zip through 21.07 on Windows allows privilege escalation and command execution ...

Windows for Red Teamers Recon # Systeminfo systeminfo hostname # Especially ...

CVE-2022-21907 A REAL DoS exploit for CVE-2022-21907 It supports IPv4/IPv6/HTTP/HTTPS Affect ...

A FREE Windows C development course where we will learn the ...

Advanced Windows exploit development resources Some resources, links, books, and papers ...