JohnHammond / CVE-2021-34527
☆259Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-34527
- ☆209Updated 4 years ago
- Windows Local Privilege Escalation from Service Account to System☆698Updated 4 years ago
- An script to perform kerberos bruteforcing by using impacket☆434Updated 2 years ago
- Powershell tool to automate Active Directory enumeration.☆1,010Updated 3 months ago
- Recover the default privilege set of a LOCAL/NETWORK SERVICE account☆576Updated 4 years ago
- Active Directory Labs/exams Review☆243Updated 3 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆245Updated 9 months ago
- Proof of Concept for CVE-2019-18634☆208Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,043Updated 3 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,015Updated 3 years ago
- Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, …☆814Updated last week
- Kerberoast with ACL abuse capabilities☆354Updated 3 weeks ago
- The Hunt for Malicious Strings☆1,098Updated 2 years ago
- PEN-300 collection to help you on your exam.☆336Updated 9 months ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆496Updated 2 years ago
- BloodyAD is an Active Directory Privilege Escalation Framework☆1,254Updated 2 weeks ago
- ☆171Updated 4 years ago
- PowerShell scripts for communicating with a remote host.☆297Updated last year
- Notes compiled for the OSCP exam.☆139Updated 2 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆595Updated 2 months ago
- ☆199Updated 4 years ago
- Python version of the C# tool for "Shadow Credentials" attacks☆611Updated this week
- A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)☆1,008Updated 5 months ago
- ☆617Updated last year
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆326Updated 3 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆806Updated 2 years ago
- Password spraying and bruteforcing tool for Active Directory Domain Services☆350Updated 3 weeks ago
- Malicious shortcut generator for collecting NTLM hashes from insecure file shares.☆307Updated last month
- ☆383Updated 3 years ago
- Windows AV Evasion☆737Updated 4 years ago