dirkjanm / CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
☆1,204Updated 4 years ago
Alternatives and similar repositories for CVE-2020-1472:
Users that are interested in CVE-2020-1472 are comparing it to the libraries listed below
- Exploit for zerologon cve-2020-1472☆645Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,352Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,653Updated 4 months ago
- Kerberos unconstrained delegation abuse toolkit☆1,212Updated last week
- PowerShell MachineAccountQuota and DNS exploit tools☆1,265Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆997Updated 2 years ago
- C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527☆1,855Updated 3 years ago
- Windows Privilege Escalation from User to Domain Admin.☆1,351Updated 2 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Abusing impersonation privileges through the "Printer Bug"☆1,910Updated 4 years ago
- Extract credentials from lsass remotely☆2,079Updated 2 weeks ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,439Updated last year
- Some notes and examples for cobalt strike's functionality☆995Updated 2 years ago
- ☆1,412Updated 2 years ago
- Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)☆1,028Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,058Updated 4 years ago
- A little toolbox to play with Microsoft Kerberos in C☆1,448Updated 3 years ago
- PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.☆1,884Updated 5 months ago
- PowerShell Pass The Hash Utils☆1,525Updated 6 years ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,098Updated 5 months ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆1,552Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆917Updated 7 years ago
- Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities☆1,563Updated 4 years ago
- The great impacket example scripts compiled for Windows☆930Updated 5 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,475Updated 3 years ago
- SharpUp is a C# port of various PowerUp functionality.☆1,296Updated 11 months ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,488Updated last year
- A Python based ingestor for BloodHound☆1,997Updated 2 weeks ago
- Test tool for CVE-2020-1472☆1,749Updated last year
- A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.☆1,857Updated 3 weeks ago