GossiTheDog / HiveNightmare
Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
☆748Updated 3 years ago
Alternatives and similar repositories for HiveNightmare:
Users that are interested in HiveNightmare are comparing it to the libraries listed below
- Windows Privilege Escalation from User to Domain Admin.☆1,381Updated 2 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,049Updated 3 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,580Updated 2 years ago
- The swiss army knife of LSASS dumping☆1,913Updated 7 months ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆997Updated 3 years ago
- ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping …☆956Updated last month
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,365Updated 3 years ago
- Kerberos unconstrained delegation abuse toolkit☆1,278Updated 2 months ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,484Updated last year
- The Hunt for Malicious Strings☆1,194Updated 2 years ago
- "Golden" certificates☆665Updated 8 months ago
- ☆1,581Updated last week
- Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories,…☆706Updated last year
- ☆769Updated 2 years ago
- SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GP…☆1,158Updated 4 years ago
- C# implementation of harmj0y's PowerView☆1,031Updated last year
- Framework for Kerberos relaying☆907Updated 2 years ago
- Some notes and examples for cobalt strike's functionality☆1,046Updated 3 years ago
- A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techni…☆1,212Updated last year
- PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as w…☆994Updated 10 months ago
- A tool to kill antimalware protected processes☆1,435Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆1,012Updated 2 years ago
- ☆1,460Updated last year
- Exploit for zerologon cve-2020-1472☆655Updated 4 years ago
- PowerShell MachineAccountQuota and DNS exploit tools☆1,299Updated 2 years ago
- Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.☆1,182Updated 10 months ago
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,117Updated 10 months ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆866Updated 5 months ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆837Updated 2 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,697Updated 7 months ago