RedCursorSecurityConsulting / CVE-2020-0668
Use CVE-2020-0668 to perform an arbitrary privileged file move operation.
☆211Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-0668
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆60Updated 5 years ago
- Programmatically create an administrative user under Windows☆178Updated 7 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆172Updated 4 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆208Updated 2 years ago
- Proof-of-concept code for various bugs☆107Updated 3 weeks ago
- ☆290Updated 4 months ago
- cve-2020-0688☆322Updated last year
- POC for NetworkService PrivEsc☆123Updated 4 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆198Updated 4 years ago
- A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.☆163Updated 2 years ago
- Collection of tested Cobaltstrike aggressor scripts.☆109Updated 4 years ago
- Various Aggressor Scripts I've Created.☆148Updated 2 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆104Updated 4 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- ☆189Updated 4 years ago
- Print Spooler Named Pipe Impersonation for Cobalt Strike☆258Updated 4 years ago
- Loads a custom dll in system32 via diaghub.☆68Updated 4 years ago
- Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.☆143Updated 4 years ago
- Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)☆185Updated 3 years ago
- Recon-AD, an AD recon tool based on ADSI and reflective DLL’s☆316Updated 5 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- One Token To Rule Them All https://labs.mwrinfosecurity.com/blog/incognito-v2-0-released/☆144Updated 4 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.☆197Updated 6 years ago
- GhostBuild is a collection of simple MSBuild launchers for various GhostPack/.NET projects☆244Updated 4 years ago
- Executes position independent shellcode from an encrypted zip☆300Updated 3 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago