byt3bl33d3r / ItWasAllADream
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
☆783Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for ItWasAllADream
- An Office365 User Attack Tool☆621Updated 7 months ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆816Updated last year
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,011Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,332Updated last year
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆1,528Updated 2 years ago
- Exploit allowing you to read registry hives as non-admin on Windows 10 and 11☆715Updated 3 years ago
- Overlord - Red Teaming Infrastructure Automation☆610Updated 5 months ago
- Custom Query list for the Bloodhound GUI based off my cheatsheet☆748Updated last year
- Some notes and examples for cobalt strike's functionality☆981Updated 2 years ago
- ☆614Updated last year
- Generate obfuscated meterpreter shells☆225Updated 3 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆981Updated 2 years ago
- An introduction to Active Directory security☆639Updated 2 years ago
- Some usefull Scripts and Executables for Pentest & Forensics☆1,085Updated 2 weeks ago
- ☆1,526Updated 4 months ago
- Username enumeration and password spraying tool aimed at Microsoft O365.☆763Updated this week
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆606Updated 2 years ago
- "Golden" certificates☆646Updated 2 months ago
- Hide your payload in DNS☆604Updated last year
- The Hunt for Malicious Strings☆1,085Updated 2 years ago
- ☆649Updated 4 months ago
- Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling☆968Updated 2 months ago
- A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. T…☆937Updated 3 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆595Updated 2 months ago
- Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!☆1,008Updated 3 months ago
- gather gather gather☆559Updated 7 months ago
- A list of useful Powershell scripts with 100% AV bypass (At the time of publication).☆1,001Updated 2 years ago
- Get file less command execution for lateral movement.☆601Updated 2 years ago
- Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.☆292Updated last year