c3c / CVE-2021-4034
Pre-compiled builds for CVE-2021-4034
☆25Updated 2 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆87Updated last year
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆54Updated 2 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 3 years ago
- QuoteDB (Vulnerable TCP Server)☆63Updated last year
- ☆73Updated 5 years ago
- Loads a custom dll in system32 via diaghub.☆70Updated 4 years ago
- SeRestorePrivilege to SYSTEM☆90Updated 3 years ago
- Windows internals and exploitation tricks☆92Updated 2 months ago
- ☆85Updated last week
- Simple AV Evasion for PE Files☆41Updated 3 years ago
- Get SYSTEM via SeDebugPrivilege☆19Updated 2 years ago
- ☆99Updated last year
- I have created these custom servers for preparing EXP-301 course (aka WUMED) exam and hope it will help to take OSED certification. Feel …☆45Updated last year
- Copy the properties and groups of a user from neo4j (bloodhound) to create an identical golden ticket.☆85Updated 9 months ago
- CLI monitor for windows process- & file activity☆81Updated 4 years ago
- ☆57Updated last year
- C2 Automation using Linode☆80Updated 2 years ago
- ☆18Updated 3 years ago
- Traditional AD RedTeam Full Enumeration Script used to query all aspects of your target Forest.☆42Updated 8 months ago
- ☆45Updated 2 years ago
- Python based Bloodhound data converter from the legacy pre 4.1 format to 4.1+ format☆55Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- offensive notes & resources☆40Updated 3 weeks ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆98Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆62Updated 10 months ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆21Updated 3 weeks ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆81Updated 3 years ago
- ☆28Updated 3 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆113Updated 4 years ago