nemo-wq / PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
☆122Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PrintNightmare-CVE-2021-34527
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆181Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆403Updated 2 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆245Updated 9 months ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- Dumping LAPS from Python☆255Updated last year
- Impersonating authentication over HTTP and/or named pipes.☆119Updated 3 years ago
- ☆198Updated last year
- ☆350Updated 3 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆164Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆258Updated 2 years ago
- Password spraying tool and Bloodhound integration☆213Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆194Updated last week
- MS-FSRVP coercion abuse PoC☆274Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆151Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆252Updated 3 years ago
- ☆442Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆89Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆232Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆41Updated 3 years ago
- Run Powershell without software restrictions.☆279Updated 3 years ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆115Updated 6 months ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆207Updated 2 years ago