ly4k / PrintNightmareLinks
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)
☆195Updated 3 years ago
Alternatives and similar repositories for PrintNightmare
Users that are interested in PrintNightmare are comparing it to the libraries listed below
Sorting:
- Python implementation for PetitPotam☆208Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆220Updated last year
- MS-FSRVP coercion abuse PoC☆295Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆303Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆299Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆253Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- C# Lsass parser☆296Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆279Updated 3 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆308Updated 3 years ago
- Shellcode launcher for AV bypass☆216Updated last year
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆329Updated 3 years ago
- Extendable payload obfuscation and delivery framework☆145Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆343Updated 2 years ago
- Impersonating authentication over HTTP and/or named pipes.☆137Updated 4 years ago
- PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits☆153Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆225Updated 2 weeks ago
- A BOF to automate common persistence tasks for red teamers☆284Updated 2 years ago
- ☆347Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆327Updated 2 years ago
- Powershell version of SharpGPOAbuse☆84Updated 4 years ago
- C# version of Powermad☆166Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆185Updated 3 years ago
- Beacon Object File PoC implementation of KillDefender☆230Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆426Updated 7 months ago
- Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.☆306Updated 3 years ago
- DCSync Attack from Outside using Impacket☆114Updated 3 years ago
- Run Powershell without software restrictions.☆284Updated 3 years ago