eversinc33 / NimNightmare
CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)
☆19Updated 3 years ago
Alternatives and similar repositories for NimNightmare:
Users that are interested in NimNightmare are comparing it to the libraries listed below
- Resolve WinAPI func. Custom GetProcAddress and GetModuleHandle written in Nim☆32Updated 3 years ago
- Some Cyber Security related scripts☆18Updated last year
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- ShellcodeFluctuation PoC ported to Nim☆75Updated 2 years ago
- A simple Nim stager (w/ fiber execution)☆16Updated 2 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆26Updated last year
- ☆41Updated last year
- Giga-byte Control Center (GCC) is a software package designed for improved user experience of Gigabyte hardware, often found in gaming an…☆31Updated last year
- A simple BOF implementation of klist using Windows API☆30Updated 2 years ago
- old postex for grabbing a krbtgs for my current user☆29Updated last year
- Run python from a single exe☆34Updated 2 years ago
- Exfiltrate files using the HTTP protocol version ("HTTP/1.0" is a 0 and "HTTP/1.1" is a 1)☆21Updated 3 years ago
- a simple backdoor in Nim☆17Updated 3 years ago
- all credits go to @mgeeky☆59Updated 3 years ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 2 months ago
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Cobalt Strike Beacon Object File to enable the webdav client service on x64 windows hosts☆17Updated last year
- GoDumpLsass is a simple tool that can dump lsass without to get caught by Windows Defender.☆8Updated 2 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- XOR-based shellcode encoder☆31Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆34Updated last year
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- Cobalt Strike Get clipboard plugin☆12Updated last year
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆14Updated last year
- Executes shellcode from a remote server and aims to evade in-memory scanners☆31Updated 5 years ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 4 months ago
- ☆18Updated 3 months ago
- A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP☆33Updated 3 years ago