ly4k / PrintNightmare
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)
☆184Updated 3 years ago
Alternatives and similar repositories for PrintNightmare:
Users that are interested in PrintNightmare are comparing it to the libraries listed below
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- Python implementation for PetitPotam☆190Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆298Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆255Updated 2 years ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- C# Lsass parser☆283Updated 3 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆180Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆197Updated 7 months ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆294Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆411Updated 3 weeks ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆259Updated 3 years ago
- ☆358Updated 3 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆307Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆271Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆80Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆407Updated 2 years ago
- Shellcode launcher for AV bypass☆218Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆125Updated last year
- Collection of remote authentication triggers in C#☆472Updated 8 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 3 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆300Updated 3 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated last year
- ☆444Updated 2 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆197Updated 3 weeks ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆156Updated 3 years ago
- Bypassing AppLocker with C#☆137Updated 3 years ago