m8sec / CVE-2021-34527
PrintNightmare (CVE-2021-34527) PoC Exploit
☆109Updated 2 years ago
Alternatives and similar repositories for CVE-2021-34527
Users that are interested in CVE-2021-34527 are comparing it to the libraries listed below
Sorting:
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆174Updated 2 years ago
- ☆117Updated last month
- ☆122Updated last year
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- A Python based ingestor for BloodHound☆83Updated 2 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- ☆141Updated 3 years ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- ☆56Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- Bypass AMSI via PowerShell by splitting a file into multiple chunks☆53Updated 3 years ago
- SeRestorePrivilege to SYSTEM☆108Updated 3 years ago
- POC tools for exploring SMB over QUIC protocol☆123Updated 3 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆108Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- POC for Veeam Backup and Replication CVE-2023-27532☆63Updated 2 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆169Updated 6 months ago
- ☆159Updated 6 months ago
- Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, a…☆101Updated 2 years ago
- Extendable payload obfuscation and delivery framework☆143Updated 2 years ago
- DCSync Attack from Outside using Impacket☆113Updated 3 years ago
- ☆88Updated 2 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆120Updated 4 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆101Updated last year
- Windows Privilege Escalation☆60Updated 2 years ago
- Buggy script to play with GPOs☆97Updated 4 months ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- python spraying tools based on impacket lib☆52Updated 2 years ago