nemo-wq / PrintNightmare-CVE-2021-34527Links
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
☆150Updated 3 years ago
Alternatives and similar repositories for PrintNightmare-CVE-2021-34527
Users that are interested in PrintNightmare-CVE-2021-34527 are comparing it to the libraries listed below
Sorting:
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆189Updated 3 years ago
- SeRestorePrivilege to SYSTEM☆119Updated 3 years ago
- Malicious Shortcut(.lnk) Generator☆198Updated 6 years ago
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆185Updated 3 months ago
- A User Impersonation tool - via Token or Shellcode injection☆416Updated 3 years ago
- The Official Sliver Armory☆110Updated 2 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆112Updated 2 years ago
- A collection of code snippets built to assist with breaking chains.☆118Updated last year
- Windows Privilege Escalation☆66Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆291Updated 3 years ago
- Proof-of-concept tools for my AD Forest trust research☆217Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 3 years ago
- SeManageVolumePrivilege to SYSTEM☆128Updated last year
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆132Updated last year
- Shellcode launcher for AV bypass☆216Updated last year
- Bypass AMSI by patching AmsiScanBuffer☆268Updated 4 years ago
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆86Updated 3 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆326Updated 2 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- XLL Phishing Tradecraft☆424Updated 3 years ago
- PoC to coerce authentication from Windows hosts using MS-WSP☆252Updated last year
- Weaponizing for privileged file writes bugs with windows problem reporting☆229Updated 3 years ago
- Recovering NTLM hashes from Credential Guard☆341Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- Windows reverse shell GUI☆101Updated 3 years ago
- Modules used by the Havoc Framework☆242Updated last year
- C# Lsass parser☆296Updated 3 years ago
- 🍊 Orange Tsai EventViewer RCE☆187Updated 3 years ago
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year
- PowerShell runner for executing malicious payloads in order to bypass Windows Defender.☆73Updated 3 years ago