c3c / CVE-2021-4034
Pre-compiled builds for CVE-2021-4034
☆25Updated 3 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- ☆90Updated last month
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 3 years ago
- SeManageVolumePrivilege to SYSTEM☆93Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- Simple AV Evasion for PE Files☆42Updated 3 years ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆56Updated 2 years ago
- SeRestorePrivilege to SYSTEM☆95Updated 3 years ago
- ☆68Updated 4 years ago
- CLI monitor for windows process- & file activity☆83Updated 4 years ago
- ☆58Updated last year
- ☆76Updated 5 years ago
- Get SYSTEM via SeDebugPrivilege☆20Updated 2 years ago
- ☆104Updated last year
- C# .Net Framework program that uses RunspaceFactory for Powershell command execution.☆16Updated 2 years ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 2 years ago
- offensive notes & resources☆41Updated 2 months ago
- QuoteDB (Vulnerable TCP Server)☆64Updated last year
- Windows Post-Exploitation tools wrapper☆12Updated 9 months ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆50Updated 3 years ago
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆54Updated 2 years ago
- Review of AWAE.OSWE☆31Updated 3 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆56Updated last year
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆32Updated 2 years ago
- ☆29Updated 2 years ago
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆43Updated 9 months ago
- D/Invoke standalone shellcode runners☆37Updated last year
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆89Updated 10 months ago
- Red Team "Drop and Run" NAC (802.1x) Bypass☆70Updated last year