nemo-wq / PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
☆143Updated 3 years ago
Alternatives and similar repositories for PrintNightmare-CVE-2021-34527:
Users that are interested in PrintNightmare-CVE-2021-34527 are comparing it to the libraries listed below
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆317Updated 2 years ago
- MS-FSRVP coercion abuse PoC☆288Updated 3 years ago
- SeRestorePrivilege to SYSTEM☆106Updated 3 years ago
- Roast in the Middle☆292Updated 5 months ago
- Lists who can read any gMSA password blobs and parses them if the current user has access.☆274Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆235Updated last year
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- Collection of remote authentication triggers in C#☆483Updated 11 months ago
- Proof-of-concept tools for my AD Forest trust research☆208Updated 10 months ago
- PowerShell Asynchronous TCP Reverse Shell☆155Updated last year
- ☆379Updated 3 years ago
- ☆219Updated 2 years ago
- Password spraying tool and Bloodhound integration☆231Updated 3 months ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆356Updated 4 years ago
- Attempt at Obfuscated version of SharpCollection☆206Updated last week
- ADCS abuser☆278Updated 2 years ago
- A technique to coerce a Windows SQL Server to authenticate on an arbitrary machine.☆129Updated last year
- ☆110Updated last year
- Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic☆177Updated 3 weeks ago
- Pass the Hash to a named pipe for token Impersonation☆302Updated last year
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆388Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆280Updated 3 months ago
- A User Impersonation tool - via Token or Shellcode injection☆413Updated 2 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆123Updated 2 years ago
- ☆81Updated 4 years ago
- PowerShell Constrained Language Mode Bypass☆261Updated 4 years ago
- Recovering NTLM hashes from Credential Guard☆334Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆328Updated last year