nemo-wq / PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
☆134Updated 3 years ago
Alternatives and similar repositories for PrintNightmare-CVE-2021-34527:
Users that are interested in PrintNightmare-CVE-2021-34527 are comparing it to the libraries listed below
- Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)☆185Updated 3 years ago
- MS-FSRVP coercion abuse PoC☆282Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 2 years ago
- Roast in the Middle☆288Updated 3 months ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆107Updated 2 years ago
- Recovering NTLM hashes from Credential Guard☆332Updated 2 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆271Updated 3 years ago
- ☆363Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- PowerShell Asynchronous TCP Reverse Shell☆153Updated last year
- Windows Privilege Escalation☆54Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆299Updated last year
- Local privilege escalation from SeImpersonatePrivilege using EfsRpc.☆309Updated 2 years ago
- A User Impersonation tool - via Token or Shellcode injection☆409Updated 2 years ago
- Collection of remote authentication triggers in C#☆473Updated 9 months ago
- Python library with CLI allowing to remotely dump domain user credentials via an ADCS without dumping the LSASS process memory☆384Updated 10 months ago
- XLL Phishing Tradecraft☆408Updated 2 years ago
- ☆208Updated 2 years ago
- AD ACL abuse☆279Updated this week
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆398Updated last year
- Cobalt Strike External C2 Integration With Azure Servicebus, C2 traffic via Azure Servicebus☆226Updated 2 years ago
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- Proof-of-concept tools for my AD Forest trust research☆202Updated 8 months ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆321Updated 11 months ago
- Python tool to Check running WebClient services on multiple targets based on @leechristensen☆264Updated 3 years ago
- PowerShell Constrained Language Mode Bypass☆247Updated 4 years ago
- Shellcode launcher for AV bypass☆217Updated last year
- PoC to coerce authentication from Windows hosts using MS-WSP☆229Updated last year
- A collection of code snippets built to assist with breaking chains.☆116Updated 9 months ago