horizon3ai / CVE-2021-38647
Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
☆234Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-38647
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- Dumping LAPS from Python☆255Updated last year
- ☆290Updated 4 months ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆496Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- A fast enumeration tool for Windows Active Directory Pentesting written in Go☆277Updated last year
- ☆214Updated last year
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- scan for NTLM directories☆346Updated 4 months ago
- Kerberoast with ACL abuse capabilities☆352Updated 3 weeks ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆291Updated last year
- ☆499Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago
- ☆201Updated last year
- ☆402Updated 2 years ago
- Convert shellcode into different formats!☆343Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 2 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆245Updated 9 months ago
- Python3 script to quickly get various information from a domain controller through his LDAP service.☆171Updated 3 weeks ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆122Updated 3 years ago
- Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and othe…☆174Updated 2 years ago
- A robust Red Team proxy written in Go.☆160Updated 2 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Shell Simulation over Net-SNMP with extend functionality☆89Updated 3 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Password spraying and bruteforcing tool for Active Directory Domain Services☆349Updated 3 weeks ago
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆181Updated 3 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆383Updated 4 months ago