hook-s3c / CVE-2019-0708-poc
proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability
☆47Updated 5 years ago
Alternatives and similar repositories for CVE-2019-0708-poc:
Users that are interested in CVE-2019-0708-poc are comparing it to the libraries listed below
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- Support x86 and x64☆66Updated 3 years ago
- shell over icmp☆31Updated 11 years ago
- carbanak\group_ib_smart_boys☆12Updated 6 years ago
- Automates credential skimming from service accounts in Windows Registry☆73Updated 4 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- Slide deck for DefCon Beijing☆39Updated 6 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- POC for CVE-2018-0824☆85Updated 2 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- ☆30Updated 5 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 6 years ago
- Unified repository for different Metasploit Framework payloads☆47Updated 4 years ago
- CVE-2018-6546-Exploit☆41Updated 6 years ago
- Python api for usage with cobalt strike's External C2 specification☆61Updated 6 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 3 years ago
- Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System☆31Updated 5 years ago
- Win32k Elevation of Privilege Poc☆24Updated 5 years ago