nathanealm / PrintNightmare-Exploit
☆14Updated last year
Alternatives and similar repositories for PrintNightmare-Exploit:
Users that are interested in PrintNightmare-Exploit are comparing it to the libraries listed below
- ASPX Shellcode Ceasar Encrypted Generator is a Python script automating shellcode generation, embedding, encryption, and execution in an …☆12Updated last year
- ☆54Updated 2 months ago
- C++ Staged Shellcode Loader with Evasion capabilities.☆73Updated 3 months ago
- Tool to aid in dumping LSASS process remotely☆38Updated 6 months ago
- ☆16Updated 3 months ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆16Updated 7 months ago
- Dump Linux keyrings☆16Updated 6 months ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- A .NET implementation to dump SAM, SYSTEM, SECURITY registry hives from a remote host☆39Updated last year
- Ivanti EPM SQL Injection Remote Code Execution Vulnerability☆23Updated 7 months ago
- exfiltration/infiltration toolkit☆23Updated last year
- Windows Privilege Escalation☆55Updated 2 years ago
- ☆8Updated last month
- C# havoc implant☆96Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆27Updated 5 months ago
- PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)☆41Updated 6 months ago
- ☆18Updated 3 months ago
- JustGetDA, a cheat sheet which will aid you through internal network & red team engagements.☆12Updated last year
- "D3MPSEC" is a memory dumping tool designed to extract memory dump from Lsass process using various techniques, including direct system c…☆24Updated 4 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 8 months ago
- Go Shellcode Loader to be Integrated in Exploration C2☆22Updated 2 months ago
- A simple website to act as a store for havoc modules and extensions☆25Updated last week
- Proof of Concept Exploit for CVE-2024-9465☆27Updated 3 months ago
- List accounts with Service Principal Names (SPN) not linked to active dns records in an Active Directory Domain.☆15Updated last year
- A modification to fortra's CVE-2023-28252 exploit, compiled to exe☆54Updated last year
- This repository focuses on replicating the behavioral patterns observed in well-documented APT campaigns.☆10Updated last year
- This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for loc…☆51Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.☆21Updated 3 years ago
- ☆18Updated 2 months ago
- A port of classic netcat to C#☆31Updated 2 years ago