k4sth4 / PrintSpooferLinks
Windows Privilege Escalation
☆17Updated 3 years ago
Alternatives and similar repositories for PrintSpoofer
Users that are interested in PrintSpoofer are comparing it to the libraries listed below
Sorting:
- A cheatsheet for NetExec☆142Updated 4 months ago
- PowerShell script to automate enabling RDP, local admin user creation, and configuring firewall rules for RDP access.☆36Updated 8 months ago
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆63Updated 9 months ago
- CVE-2023-2255 Libre Office☆61Updated 2 years ago
- Sliver CheatSheet for OSEP☆124Updated this week
- Study guide and command sheet for Offensive Security PEN-210 course (Offensive Security Wireless Pentester - OSWP)☆85Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆14Updated 4 years ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆111Updated last year
- A solution to create obfuscated reverse shells for PowerShell.☆81Updated 3 years ago
- ☆45Updated last year
- Joomla login bruteforce☆86Updated last year
- Learning resources and external resources to help you prepare for your offsec certifications☆95Updated 11 months ago
- post/windows/manage/enable_rdp Metaploit module in Command prompt module☆31Updated 6 years ago
- This repo contains scripts to query dehashed.com and crack the returned hashes which will then save all cleartext passwords and hashes to…☆158Updated 11 months ago
- PowerShell & Python tools developed for CTFs and certification exams☆67Updated 2 months ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆45Updated 2 months ago
- A list of all Active Directory machines from HackTheBox☆66Updated 2 weeks ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆93Updated 2 years ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆195Updated 7 months ago
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆165Updated last year
- Precompiled binaries for windows & Linux☆24Updated 4 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆148Updated 2 years ago
- ☆25Updated 2 years ago
- BaldHead is a modular and interactive Active Directory (AD) attack framework built for red teamers and security testers. It automates enu…☆108Updated 3 months ago
- some of the commands I usually use when doing HTB machines☆46Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆42Updated last year
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab☆160Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆111Updated 2 years ago
- Creating a Malicious Macro using MS Word☆24Updated 3 years ago