Srinivas Batchu's repositories

Language:PowerShellStargazers:0Issues:2Issues:0
Language:BatchfileStargazers:0Issues:2Issues:0

useful-scripts

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:BatchfileStargazers:0Issues:2Issues:0
Language:BatchfileStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:1Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:1Issues:0

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

how2heap

A repository for learning various heap exploitation techniques.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Linux-Privilege-Escalation-Resources

Compilation of Resources for TCM's Linux Privilege Escalation course

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

OpenVoice

Instant voice cloning by MyShell.

License:NOASSERTIONStargazers:0Issues:0Issues:0

phish_oauth

POC code to explore phishing attacks using OAuth 2.0 authorization flows, such as the device authorization grant.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Language:BatchfileStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

vmware-exploitation

A collection of links related to VMware escape exploits

Stargazers:0Issues:1Issues:0