Skip to content

SafeBreach-Labs/Spooler

Repository files navigation

Print Spooler Research Tools

The repository contains the tools we developed during our Print Spooler research which we presented in Black Hat USA 2020 and DEF CON 28 Safe Mode ("A Decade After Stuxnet's Printer Vulnerability: Printing is still the Stairway to Heaven".)

Each tool/project contains it's own README.md file:

  • SHDWriter: CVE-2020-1048 - Exploit PoC
  • Spooler_DoS - Spooler DoS - PoC
  • AFW_MitigationDriver - Arbitrary File Write Mitigation - Mini-Filter Driver
  • SHDWriter_2.0 - CVE-2020-1337 - Exploit PoC (will be released After Patch Tuesday)
  • 010Editor_Templates - 010 Templates of undocumented Shadow File Struct

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published