Ayrx / CVE-2021-4034Links
Exploit for CVE-2021-4034
☆93Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
Sorting:
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- ☆123Updated last year
- A robust Red Team proxy written in Go.☆160Updated 3 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆146Updated 3 years ago
- Convert shellcode into different formats!☆353Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- ☆233Updated 6 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆186Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆293Updated 3 years ago
- Offensive tool to trigger network authentications as SYSTEM☆141Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆277Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆339Updated 2 years ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated 2 years ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- ☆208Updated 3 years ago
- Bypassing AppLocker with C#☆141Updated 3 years ago
- Lookup for interesting stuff in SMB shares☆149Updated last year
- Koppeling x Metatwin x LazySign☆210Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆104Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆158Updated 4 years ago
- ☆92Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Roast in the Middle☆292Updated 6 months ago
- LD_PRELOAD rootkit☆132Updated last year
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 3 years ago
- RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows☆7Updated 3 years ago
- Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting☆358Updated 2 years ago