blackorbird / PrintNightmare
β52Updated 3 years ago
Alternatives and similar repositories for PrintNightmare:
Users that are interested in PrintNightmare are comparing it to the libraries listed below
- POC for NetworkService PrivEscβ125Updated 4 years ago
- Collection of beacon object files for use with Cobalt Strike to facilitate π.β174Updated 4 years ago
- Loads a custom dll in system32 via diaghub.β71Updated 5 years ago
- Weaponizing for Arbitrary Files/Directories Delete bugs to Get NT AUTHORITY\SYSTEMβ123Updated 4 years ago
- credential dump using foreshaw technique using SeTrustedCredmanAccessPrivilegeβ123Updated 3 years ago
- Yet another LSASS dumperβ76Updated 4 years ago
- β149Updated 4 years ago
- Windows MSI Installer LPE (CVE-2021-43883)β76Updated 3 years ago
- AMSI Bypass Via the Heapβ106Updated 4 years ago
- C# PoC implementation for bypassing AMSI via in memory patchingβ65Updated 4 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversalβ106Updated 4 years ago
- Tool for interacting with outlook interop during red team engagementsβ144Updated 3 years ago
- Proof of concept exploit of Windows Update Orchestrator Service Elevation of Privilege Vulnerabilityβ121Updated 4 years ago
- DLL Hijack Search Order Enumeration BOFβ147Updated 3 years ago
- Collection of CobaltStrike beacon object filesβ103Updated 3 years ago
- Cobalt Strike Beacon Object Filesβ160Updated 2 years ago
- Proof-of-concept code for various bugsβ109Updated 5 months ago
- juicypotato for win10 > 1803 & win server 2019β95Updated 4 years ago
- 64bit Windows 10 shellcode that injects all processes with Meterpreter reverse shells.β129Updated 2 years ago
- Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object Fileβ198Updated 4 years ago
- Pass the Hash to a named pipe for token Impersonationβ143Updated 3 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump inβ¦β102Updated 2 years ago
- A fake AMSI Provider which can be used for persistence.β148Updated 3 years ago
- C# version of Powermadβ164Updated last year
- AV/EDR evasion via direct system calls.β108Updated last year
- Checks for signature requirements over LDAPβ96Updated 2 years ago
- Perform DCSync operation without mimikatzβ143Updated 5 months ago
- nuke that event log using some epic dinvoke fuβ118Updated 3 years ago
- β72Updated last year
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDRβ99Updated 3 years ago