firefart / hivenightmare
Exploit for HiveNightmare - CVE-2021–36934
☆61Updated this week
Alternatives and similar repositories for hivenightmare:
Users that are interested in hivenightmare are comparing it to the libraries listed below
- Password Spraying Framework☆63Updated 2 years ago
- A tool to password spray Jenkins instances☆56Updated 5 years ago
- A collection of Neo4j/BloodHound queries to collect interesting information.☆45Updated 2 years ago
- Service Enumeration C# .NET Assembly☆60Updated 3 years ago
- Iterative AD discovery toolkit for offensive operations☆86Updated 4 years ago
- BH Cypher Queries picked up from random places☆38Updated 6 years ago
- ☆92Updated 2 years ago
- A module for CME that spiders across a domain.☆35Updated 2 years ago
- BloodCheck enables Red and Blue Teams to manage multiple Neo4j databases and run Cypher queries against a BloodHound dataset.☆17Updated 3 years ago
- Password Spraying Script detecting current and previous passwords of Active Directory User☆65Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆36Updated 3 years ago
- Exchangelib wrapper for pentesting☆59Updated 8 months ago
- An Ansible role for installing Cobalt Strike.☆75Updated last week
- Impacket Fork for Contributing and Sharing Our Knowledge about Windows☆64Updated 4 years ago
- Registry permission scanner written in C# for finding potential privesc avenues within registry☆85Updated 3 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆60Updated 4 years ago
- Deliver powershell paylods via DNS TXT via CloudFlare using PowerShell☆59Updated 6 years ago
- ☆42Updated 2 years ago
- ☆35Updated 2 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆17Updated 3 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- ☆17Updated 4 years ago
- rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication…☆43Updated 3 years ago
- This repo is dedicated to a powerpoint exploit☆35Updated 4 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Harvis is designed to automate your C2 Infrastructure.☆105Updated 2 years ago
- This code was used for the blogpost on secjuice.☆41Updated 5 years ago
- Add SD for controlled computer object to a target object for RBCD using LDAP☆38Updated 3 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated last month