Ekultek / BlueKeep
Proof of concept for CVE-2019-0708
☆1,176Updated 3 years ago
Alternatives and similar repositories for BlueKeep:
Users that are interested in BlueKeep are comparing it to the libraries listed below
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,305Updated 4 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,839Updated 4 years ago
- MS17-010☆2,157Updated last year
- Windows Exploits☆1,262Updated 4 years ago
- Privilege Escalation Project - Windows / Linux / Mac☆2,470Updated 3 months ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆345Updated 4 years ago
- ☆1,329Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,475Updated 3 years ago
- Proof of Concepts☆1,224Updated 2 months ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆668Updated 4 years ago
- A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.☆899Updated 5 years ago
- Vulnerability Labs for security analysis☆1,162Updated 3 years ago
- dump☆491Updated 5 years ago
- A collection of pentest and development tips☆1,105Updated 2 years ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆742Updated last year
- AntiVirus Evasion Tool☆1,668Updated last year
- Simple reverse ICMP shell☆1,565Updated 6 years ago
- PowerShell ReverseTCP Shell - Framework☆1,048Updated 2 years ago
- Some of my exploits.☆574Updated 3 years ago
- HackBar plugin for Burpsuite☆1,560Updated 3 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,488Updated last year
- The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool…☆1,124Updated 3 years ago
- Vulmap Online Local Vulnerability Scanners Project☆959Updated last year
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,040Updated 4 years ago
- DKMC - Dont kill my cat - Malicious payload evasion tool☆1,376Updated 4 years ago
- Perform a MitM attack and extract clear text credentials from RDP connections☆1,411Updated last year
- ODAT: Oracle Database Attacking Tool☆1,634Updated 5 months ago
- Steal Net-NTLM Hash using Bad-PDF☆1,084Updated 4 years ago