2022-04-16 18:48:42 +02:00
|
|
|
{
|
2022-04-20 16:47:01 +02:00
|
|
|
"githubmastersync": {
|
|
|
|
"samratashok/nishang": [
|
|
|
|
"Shells/Invoke-PowerShellTcp.ps1",
|
|
|
|
"Shells/Invoke-PowerShellTcpOneLine.ps1"
|
|
|
|
],
|
|
|
|
"antonioCoco/ConPtyShell": [
|
|
|
|
"Invoke-ConPtyShell.ps1"
|
|
|
|
],
|
|
|
|
"ly4k/PwnKit": [
|
|
|
|
"PwnKit"
|
|
|
|
],
|
|
|
|
"Re4son/Churrasco": [
|
|
|
|
"churrasco.exe"
|
|
|
|
],
|
|
|
|
"SecWiki/windows-kernel-exploits": [
|
|
|
|
"MS11-046/ms11-046.exe"
|
|
|
|
]
|
|
|
|
},
|
|
|
|
"githubreleasesync": {
|
|
|
|
"carlospolop/PEASS-ng": {
|
|
|
|
"local_version": "20220417",
|
|
|
|
"files": [
|
|
|
|
"linpeas.sh",
|
|
|
|
"winPEAS.bat",
|
|
|
|
"winPEASany.exe"
|
2022-04-16 18:48:42 +02:00
|
|
|
]
|
|
|
|
}
|
2022-04-23 16:26:56 +02:00
|
|
|
},
|
|
|
|
"ncat": {
|
|
|
|
"local_version": "7.92",
|
|
|
|
"files": [
|
|
|
|
"ncat.exe",
|
|
|
|
"ncat"
|
|
|
|
]
|
2022-04-20 16:47:01 +02:00
|
|
|
}
|
2022-04-16 18:48:42 +02:00
|
|
|
}
|