numanturle / PrintNightmare
☆63Updated 2 years ago
Alternatives and similar repositories for PrintNightmare:
Users that are interested in PrintNightmare are comparing it to the libraries listed below
- Perun's Fart (Slavic God's Luck). Another method for unhooking AV and EDR, this is my C# version.☆106Updated 3 years ago
- Convert shellcode generated using pe_2_shellcode to cdb format.☆96Updated 3 years ago
- Simple DLL that add a user to the local Administrators group☆77Updated 3 years ago
- POC tools for exploring SMB over QUIC protocol☆121Updated 2 years ago
- Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in…☆102Updated 2 years ago
- Pass the Hash to a named pipe for token Impersonation☆141Updated 3 years ago
- lpe poc for cve-2022-21882☆49Updated 3 years ago
- 🐾Dogwalk PoC (using diagcab file to obtain RCE on windows)☆80Updated 2 years ago
- DLL Hijack Search Order Enumeration BOF☆147Updated 3 years ago
- my learning case about windows☆21Updated 3 years ago
- ☆157Updated 2 years ago
- C# PoC implementation for bypassing AMSI via in memory patching☆65Updated 4 years ago
- Weaponizing for privileged file writes bugs with PrintNotify Service☆134Updated 2 years ago
- PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"☆59Updated 3 years ago
- Windows MSI Installer LPE (CVE-2021-43883)☆76Updated 3 years ago
- Research project for understanding how Mimikatz work and become better at C☆119Updated 3 years ago
- Cobalt Strike BOF Files with Nim!☆84Updated 2 years ago
- Injects shellcode into remote processes using direct syscalls☆77Updated 4 years ago
- A small project to bypass UAC in windows 10/8/7 using dll injection technique☆73Updated 4 years ago
- ☆56Updated 4 years ago
- Bypass Detection By Randomising ROR13 API Hashes☆135Updated 3 years ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- ☆88Updated 2 years ago
- Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR☆99Updated 3 years ago
- Golng version of SharpDump that can be used to extract LSASS or any other proces. Provides token elevation prior to creating dump of high…☆21Updated 4 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆112Updated 3 years ago
- .NET project for installing Persistence☆64Updated 3 years ago
- ☆70Updated 4 years ago
- ☆167Updated 3 years ago
- Example code for using named pipe output with beacon ReflectiveDLLs☆114Updated 4 years ago