outflanknl / PrintNightmare
☆335Updated 3 years ago
Alternatives and similar repositories for PrintNightmare:
Users that are interested in PrintNightmare are comparing it to the libraries listed below
- New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.☆289Updated 3 years ago
- This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit☆171Updated 3 years ago
- NTLM relaying for Windows made easy☆557Updated last year
- ☆354Updated 3 years ago
- WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement☆365Updated 3 years ago
- FrostByte is a POC project that combines different defense evasion techniques to build better redteam payloads☆382Updated 2 years ago
- C# Lsass parser☆289Updated 3 years ago
- Beacon Object Files for roasting Active Directory☆222Updated 3 years ago
- official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)☆230Updated 2 years ago
- Pure C++, weaponized, fully automated implementation of RottenPotatoNG☆301Updated 3 years ago
- WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations☆353Updated 4 years ago
- Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!☆439Updated 2 years ago
- Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks b…☆453Updated 2 years ago
- .NET Project for performing Authenticated Remote Execution☆391Updated 2 years ago
- Red Team C code repo☆532Updated 3 months ago
- Executes position independent shellcode from an encrypted zip☆302Updated 4 years ago
- .NET project for installing Persistence☆466Updated 9 months ago
- Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.☆376Updated 2 years ago
- PIC lsass dumper using cloned handles☆580Updated 2 years ago
- This are different types of download cradles which should be an inspiration to play and create new download cradles to bypass AV/EPP/EDR …☆257Updated 2 years ago
- LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript☆329Updated 3 years ago
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆297Updated last year
- An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).☆400Updated last year
- Collection of C# projects. Useful for pentesting and redteaming.☆305Updated last year
- ☆511Updated 3 years ago
- Run Powershell without software restrictions.☆285Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Cobalt Strike kit for Persistence☆474Updated 5 years ago
- Collection of Beacon Object Files☆577Updated 2 years ago
- Various Cobalt Strike BOFs☆619Updated 2 years ago