sailay1996 / PrintNightmare-LPE
CVE-2021-1675 (PrintNightmare)
☆74Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for PrintNightmare-LPE
- PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527☆58Updated 3 years ago
- Imitate CobaltStrike's Shellcode Generation☆3Updated 2 years ago
- Security Support Provider Interface☆45Updated 4 years ago
- A simple hidden vnc.☆31Updated 3 years ago
- C# loader for msfvenom shellcode with AMSI bypass☆34Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 exploits in powershell☆37Updated 2 years ago
- 汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/☆77Updated 2 years ago
- ☆37Updated 6 years ago
- Cs-Sleep-Mask-Fiber☆16Updated last month
- A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)☆59Updated 2 years ago
- ☆72Updated 3 years ago
- cmd2shellcode☆78Updated 3 years ago
- A wrapper of ldap_shell.py module which in ntlmrelayx☆60Updated 2 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- dump lsass tool☆39Updated 2 years ago
- use aswArPot.sys to kill process☆64Updated 2 years ago
- resource-based constrained delegation RBCD☆43Updated 2 years ago
- TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot…☆62Updated 3 months ago
- (Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dll☆41Updated 2 years ago
- Using fibers to execute shellcode in a local process via csharp☆28Updated 2 years ago
- UAC_wenpon☆48Updated 2 years ago
- Loader that loads shellcode from UUID's☆22Updated 3 years ago
- Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;☆31Updated 2 years ago
- ShellCodeLoader via DInvoke☆49Updated 3 years ago
- Simple LSASS Dumper created using C++ as an alternative to using Mimikatz memory dumper☆53Updated 6 months ago
- Exchange ProxyRelay POC☆36Updated 2 years ago
- Csharp 反射加载dll☆39Updated 3 years ago
- Defense Evasion & Bypass AntiVirus reference☆74Updated 3 years ago