SecuraBV / CVE-2020-1472
Test tool for CVE-2020-1472
☆1,733Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-1472
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,195Updated 4 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,838Updated 3 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,015Updated 3 years ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,844Updated 3 months ago
- Windows Privilege Escalation from User to Domain Admin.☆1,335Updated last year
- Exploit for zerologon cve-2020-1472☆632Updated 4 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆820Updated 3 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,426Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆985Updated 2 years ago
- Automation for internal Windows Penetrationtest / AD-Security☆3,339Updated 9 months ago
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆2,936Updated 3 months ago
- PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server☆2,475Updated 3 months ago
- ScareCrow - Payload creation framework designed around EDR bypass.☆2,740Updated last year
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,304Updated 3 years ago
- A post exploitation framework designed to operate covertly on heavily monitored environments☆2,046Updated 3 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆2,560Updated 3 months ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆383Updated 4 years ago
- Privilege Escalation Enumeration Script for Windows☆2,993Updated last week
- Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities☆1,556Updated 3 years ago
- ODAT: Oracle Database Attacking Tool☆1,619Updated 3 months ago
- Trying to tame the three-headed dog.☆4,148Updated 2 months ago
- Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure …☆2,309Updated last week
- ☆1,400Updated last year
- Scanner for CVE-2020-0796 - SMBv3 RCE☆665Updated 4 years ago
- DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will auto…☆1,785Updated 4 months ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,627Updated 2 months ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆939Updated 3 years ago
- A Python based ingestor for BloodHound☆1,947Updated 3 months ago
- PowerShell Pass The Hash Utils☆1,480Updated 5 years ago