Ekultek / BlueKeepLinks
Proof of concept for CVE-2019-0708
☆1,180Updated 3 years ago
Alternatives and similar repositories for BlueKeep
Users that are interested in BlueKeep are comparing it to the libraries listed below
Sorting:
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,330Updated 4 years ago
- MS17-010☆2,203Updated 2 years ago
- ☆1,357Updated 5 years ago
- Windows Exploits☆1,286Updated 5 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,888Updated 4 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆694Updated 4 years ago
- PowerShell ReverseTCP Shell - Framework☆1,057Updated 2 years ago
- Simple reverse ICMP shell☆1,603Updated 7 years ago
- The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samp…☆747Updated last year
- Proof of Concepts☆1,267Updated 9 months ago
- Vulnerability Labs for security analysis☆1,172Updated 4 years ago
- A collection of pentest and development tips☆1,122Updated 3 years ago
- dump☆494Updated 6 years ago
- A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.☆913Updated 6 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,632Updated 3 years ago
- Some of my exploits.☆588Updated 4 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,512Updated 2 years ago
- ☆734Updated 4 years ago
- Privilege Escalation Project - Windows / Linux / Mac☆2,565Updated 10 months ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆345Updated 4 years ago
- DKMC - Dont kill my cat - Malicious payload evasion tool☆1,403Updated 5 years ago
- Linux privilege escalation exploit via snapd (CVE-2019-7304)☆676Updated 6 years ago
- Red Team Tool Kit☆1,123Updated 2 years ago
- Proofs-of-concept☆809Updated 11 months ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆727Updated 7 years ago
- The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool…☆1,130Updated 4 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆718Updated 6 years ago
- Linux Exploit Suggester; based on operating system release number☆1,800Updated 11 years ago
- AntiVirus Evasion Tool☆1,715Updated 3 months ago
- Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in full…☆1,265Updated 2 years ago