m8sec / CVE-2021-34527Links
PrintNightmare (CVE-2021-34527) PoC Exploit
☆109Updated 2 years ago
Alternatives and similar repositories for CVE-2021-34527
Users that are interested in CVE-2021-34527 are comparing it to the libraries listed below
Sorting:
- The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin☆177Updated 2 years ago
- ☆117Updated 2 months ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆83Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆236Updated last year
- Set of python scripts which perform different ways of command execution via WMI protocol.☆159Updated last year
- Bypass AMSI By Dividing files into multiple smaller files☆45Updated 2 years ago
- A collection of Cobalt Strike Aggressor scripts.☆96Updated 3 years ago
- The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section☆103Updated last year
- Github as C2 Demonstration , free API = free C2 Infrastructure☆139Updated last year
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆111Updated 2 years ago
- Repository contains psexec, which will help to exploit the forgotten pipe☆169Updated 6 months ago
- A variation of ProcessOverwriting to execute shellcode on an executable's section☆148Updated last year
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated 2 years ago
- Determine if the WebClient Service (WebDAV) is running on a remote system☆137Updated last year
- Automated exploitation of MSSQL servers at scale☆108Updated last week
- Aggressorscript that turns the headless aggressor client into a (mostly) functional cobalt strike client.☆149Updated 2 years ago
- C# POC to extract NetNTLMv1/v2 hashes from ETW provider☆256Updated 2 years ago
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Lab☆63Updated 5 months ago
- Resources linked to my presentation at OffensiveX in Athens in June 2024 on the topic "Breach the Gat, Advanced Initial Access in 2024"☆137Updated 9 months ago
- Lateral Movement☆125Updated last year
- ☆123Updated last year
- PickleC2 is a post-exploitation and lateral movements framework☆96Updated 3 years ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆44Updated 2 years ago
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆72Updated 3 years ago
- Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.☆112Updated 3 years ago
- C# implementation of TokenFinder. Steal M365 access tokens from Office Desktop apps☆139Updated 10 months ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- ☆166Updated 10 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆80Updated last year