Sherlock PowerShell Script Logo

Sherlock PowerShell Script

0
Free
Visit Website

Sherlock is a PowerShell script designed to quickly find missing software patches for local privilege escalation vulnerabilities, including a variety of known vulnerabilities such as MS10-015, MS10-092, MS13-053, MS13-081, MS14-058, MS15-051, MS15-078, MS16-016, MS16-032, MS16-034, MS16-135, and CVE-2017-7199. It provides basic usage instructions and can be imported and run within PowerShell.

FEATURES

ALTERNATIVES

A Java based HTTP/HTTPS proxy for assessing web application vulnerability with various useful features.

A collection of real-world scenarios to evaluate command injection detection and exploitation abilities

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

A tool for detecting and preventing secrets in code

A massive SQL injection vulnerability scanner

Audits JavaScript projects for known vulnerabilities and outdated package versions using OSS Index v3 REST API.

List of publicly disclosed vulnerabilities with security filters and detailed advisories.

A disclosure of a bug found in Twitter's Vine and the process of procuring the source code.