nemo-wq / PrintNightmare-CVE-2021-34527Links
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
☆154Updated 3 years ago
Alternatives and similar repositories for PrintNightmare-CVE-2021-34527
Users that are interested in PrintNightmare-CVE-2021-34527 are comparing it to the libraries listed below
Sorting:
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆198Updated 3 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆188Updated 3 weeks ago
- SeRestorePrivilege to SYSTEM☆122Updated 3 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆229Updated 2 weeks ago
- Recovering NTLM hashes from Credential Guard☆345Updated 2 years ago
- Shellcode launcher for AV bypass☆216Updated last year
- Impersonating authentication over HTTP and/or named pipes.☆139Updated 4 years ago
- Bypass AMSI by patching AmsiScanBuffer☆269Updated 4 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆281Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆198Updated 6 years ago
- MS-FSRVP coercion abuse PoC☆297Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆223Updated last year
- Windows Privilege Escalation☆67Updated 3 years ago
- A User Impersonation tool - via Token or Shellcode injection☆418Updated 3 years ago
- 🍊 Orange Tsai EventViewer RCE☆189Updated 3 years ago
- ☆166Updated 2 years ago
- AV Evasion Techniques☆79Updated 3 years ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆141Updated 2 years ago
- ☆232Updated 2 years ago
- A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other ob…☆474Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆131Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆412Updated last year
- Weaponizing for privileged file writes bugs with windows problem reporting☆231Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆304Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆328Updated 2 years ago
- ☆208Updated 3 months ago
- Python implementation for PetitPotam☆211Updated 3 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆309Updated 3 years ago