ly4k / PrintNightmare
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)
☆181Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PrintNightmare
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- Python implementation for PetitPotam☆184Updated 3 years ago
- C# Lsass parser☆280Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆186Updated 5 months ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- A PoC that combines AutodialDLL lateral movement technique and SSP to scrape NTLM hashes from LSASS process.☆292Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆225Updated last year
- Shellcode launcher for AV bypass☆215Updated 10 months ago
- Pass the Hash to a named pipe for token Impersonation☆294Updated 11 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- ☆442Updated 2 years ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆252Updated 3 years ago
- The Official Sliver Armory☆83Updated 3 months ago
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆327Updated last year
- Extendable payload obfuscation and delivery framework☆141Updated 2 years ago
- Creating a repository with all public Beacon Object Files (BoFs)☆421Updated last year
- C# version of Powermad☆156Updated 11 months ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- A BOF to automate common persistence tasks for red teamers☆266Updated last year
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆250Updated last year
- Cobalt Strike Aggressor Script that Performs System/AV/EDR Recon☆322Updated 2 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆194Updated last week
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆361Updated 2 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆155Updated 3 years ago
- Koppeling x Metatwin x LazySign☆203Updated 3 years ago
- From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller☆399Updated 2 years ago