outflanknl / PrintNightmareLinks
☆341Updated 3 years ago
Alternatives and similar repositories for PrintNightmare
Users that are interested in PrintNightmare are comparing it to the libraries listed below
Sorting:
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆169Updated 3 years ago
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆294Updated 3 years ago
- NTLM relaying for Windows made easy☆567Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆461Updated 2 years ago
- Beacon Object Files for roasting Active Directory☆229Updated 3 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆365Updated 4 years ago
- C# Lsass parser☆295Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 4 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆445Updated 2 years ago
- .NET project for installing Persistence☆479Updated last year
- UDRL for CS☆427Updated last year
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆307Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆233Updated 3 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆368Updated 3 years ago
- Cobalt Strike kit for Persistence☆476Updated 5 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆278Updated 3 years ago
- ☆522Updated 3 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆256Updated 2 years ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆379Updated 2 years ago
- EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and e…☆283Updated 2 years ago
- Get file less command execution for lateral movement.☆622Updated 3 years ago
- Convert shellcode into different formats!☆353Updated 2 years ago
- .NET Project for performing Authenticated Remote Execution☆398Updated 2 years ago
- A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certifica…☆848Updated 2 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆479Updated 3 years ago
- PIC lsass dumper using cloned handles☆589Updated 2 years ago
- Run Powershell without software restrictions.☆285Updated 3 years ago
- This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and down…☆247Updated 2 years ago
- Enumerate Domain Data☆327Updated last year