jas502n / CVE-2019-1388Links
CVE-2019-1388 UAC提权 (nt authority\system)
☆190Updated 5 years ago
Alternatives and similar repositories for CVE-2019-1388
Users that are interested in CVE-2019-1388 are comparing it to the libraries listed below
Sorting:
- A super small jsp webshell with file upload capabilities.☆310Updated 4 years ago
 - Proof of Concept Exploit for vCenter CVE-2021-21972☆265Updated 4 years ago
 - Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆226Updated 5 years ago
 - cve-2020-0688☆329Updated 2 years ago
 - ☆388Updated 4 years ago
 - ☆215Updated 2 years ago
 - Use python to perform Kerberos pre-auth bruteforcing☆203Updated 2 years ago
 - ☆296Updated last year
 - Programmatically create an administrative user under Windows☆183Updated 8 years ago
 - CVE-2020–14882、CVE-2020–14883☆290Updated 4 years ago
 - iis6 exploit 2017 CVE-2017-7269☆90Updated 2 years ago
 - That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆183Updated 3 years ago
 - ☆186Updated 4 years ago
 - RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
 - PoC exploit of CVE-2020-11651 and CVE-2020-11652☆123Updated 5 years ago
 - exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated 2 years ago
 - mRemoteNG Config File Decrypt☆89Updated 3 years ago
 - RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆360Updated 3 years ago
 - Exploit Code for CVE-2020-1472 aka Zerologon☆387Updated 4 years ago
 - Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆349Updated 5 years ago
 - Jackson Rce For CVE-2019-12384☆102Updated 6 years ago
 - Use to build an anonymous SMB file server.☆232Updated 4 years ago
 - ☆137Updated 4 years ago
 - MOGWAI LABS JMX exploitation toolkit☆205Updated 2 years ago
 - Exploit to SYSTEM for CVE-2021-21551☆235Updated 4 years ago
 - Data extraction tool for Docker Registry API☆132Updated last year
 - Kerberos Exploitation Kit☆155Updated 10 years ago
 - NTDS.dit offline dumper with non-elevated☆220Updated 7 years ago
 - Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation☆213Updated 3 years ago
 - Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆402Updated 5 years ago