WinPwn VS CVE-2021-1675

Compare WinPwn vs CVE-2021-1675 and see what are their differences.

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare) (by calebstewart)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
WinPwn CVE-2021-1675
1 6
3,177 968
- -
5.3 0.0
3 months ago almost 3 years ago
PowerShell PowerShell
BSD 3-clause "New" or "Revised" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

WinPwn

Posts with mentions or reviews of WinPwn. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-02.

CVE-2021-1675

Posts with mentions or reviews of CVE-2021-1675. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-02.

What are some alternatives?

When comparing WinPwn and CVE-2021-1675 you can also consider the following projects:

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

mimikatz - A little tool to play with Windows security

PowerShellKeePass - PowerShell 5 module for KeePass manipulation

Metasploit - Metasploit Framework

cobalt-arsenal - My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

CVE-2021-1675 - C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

ItWasAllADream - A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

PowerShell - PowerShell scripts for Mick's IT Blogs

laravel-system-helpers - Scripts for making basic Laravel project setup more convenient with OS-native utilities (PowerShell and Bash)

PSMDATP - PowerShell Module for managing Microsoft Defender Advanced Threat Protection

IT-Admin-Toolkit-WinUI - A CUSTOMIZABLE AND EXPANDABLE DESTINATION FOR CENTRALIZING DAY-TO-DAY JOB FUNCTIONS