nathanealm / PrintNightmare-ExploitLinks
☆24Updated 2 years ago
Alternatives and similar repositories for PrintNightmare-Exploit
Users that are interested in PrintNightmare-Exploit are comparing it to the libraries listed below
Sorting:
- PowerShell script to generate ShellCode in various formats☆42Updated 8 months ago
- Windows Privilege Escalation☆64Updated 3 years ago
- The authentication bypass vulnerability in GitHub Enterprise Server (GHES) allows an unauthorized attacker to access an instance of GHES …☆50Updated last year
- A script to automate keystrokes through a graphical desktop program.☆35Updated 4 months ago
- A simple website to act as a store for havoc modules and extensions☆27Updated 4 months ago
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.☆39Updated 2 years ago
- Personal notes from Red teamer for Blue/Red/Purple.☆55Updated last year
- A Python native library containing lots of useful functions to write efficient scripts to hack stuff.☆35Updated last week
- AspXVenom automates the process of generating encoded shellcode and embedding it into ASPX webshells, providing a smooth workflow for pen…☆13Updated 2 months ago
- ☆56Updated 6 months ago
- Some of the presentations, workshops, and labs I gave at public conferences.☆33Updated last month
- Small collection of Active Directory pentesting tools.☆31Updated last year
- C++ Staged Shellcode Loader with Evasion capabilities.☆90Updated 8 months ago
- SeRestorePrivilege to SYSTEM☆114Updated 3 years ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆70Updated last year
- A command and control framework.☆51Updated 5 months ago
- ☆18Updated 8 months ago
- A small red team course☆39Updated 2 years ago
- BYOVD Technique Example using viragt64 driver☆40Updated 10 months ago
- ☆22Updated 3 years ago
- A little cheatsheet for NetExec☆22Updated last year
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆41Updated last year
- Beacon Object Files (BOF) for Cobalt Strike.☆31Updated 9 months ago
- ☆109Updated 7 months ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog …☆81Updated last year
- Zero-day vulnerabilities affecting Microsoft Exchange Server☆12Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆45Updated 2 years ago
- CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆37Updated 3 months ago
- badger-builder is an AI-assisted tool for generating dynamic Brute Ratel C4 profiles☆55Updated 6 months ago