nemo-wq / PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
☆122Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PrintNightmare-CVE-2021-34527
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆180Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆231Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- MS-FSRVP coercion abuse PoC☆271Updated 2 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆206Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆270Updated 2 years ago
- Bypass AMSI by patching AmsiScanBuffer☆251Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆103Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆400Updated 2 years ago
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆206Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆178Updated 2 years ago
- ☆348Updated 3 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆124Updated last year
- Pass the Hash to a named pipe for token Impersonation☆295Updated 11 months ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆298Updated 3 years ago
- ☆289Updated 4 months ago
- PowerSploit - A PowerShell Post-Exploitation Framework☆216Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆304Updated 2 years ago
- Simple reverse shell to avoid Win 11 defender detection☆117Updated 2 years ago
- ☆118Updated last year
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆156Updated 3 years ago
- Run Rubeus via Rundll32☆198Updated 4 years ago
- Windows reverse shell GUI☆89Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆346Updated 4 years ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆244Updated 8 months ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆164Updated last year