GossiTheDog / SystemNightmare
Gives you instant SYSTEM command prompt on all supported and legacy versions of Windows
☆377Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SystemNightmare
- Create fake certs for binaries using windows binaries and the power of bat files☆543Updated 7 months ago
- A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE☆784Updated 6 months ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆817Updated last year
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆939Updated 3 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,333Updated last year
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆716Updated 3 years ago
- Get file less command execution for lateral movement.☆603Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- A PowerShell armoury for security guys and girls☆461Updated 9 months ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,531Updated 2 years ago
- NTLM relaying for Windows made easy☆547Updated last year
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆975Updated 3 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆790Updated 2 years ago
- Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime pat…☆839Updated 3 years ago
- CVE-2021-1675 Detection Info☆216Updated last year
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆409Updated 3 years ago
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆294Updated 2 years ago
- Collection of tools that reflect the network dimension into Bloodhound's data☆440Updated 2 years ago
- Hide your payload in DNS☆603Updated last year
- "Golden" certificates☆650Updated 3 months ago
- Generate obfuscated meterpreter shells☆225Updated 3 years ago
- An Office365 User Attack Tool☆624Updated 8 months ago
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation☆927Updated 2 years ago
- A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.☆552Updated 3 years ago
- Framework for Kerberos relaying☆868Updated 2 years ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆814Updated last week
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆606Updated 2 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,014Updated 3 years ago
- gather gather gather☆563Updated 8 months ago