jas502n / CVE-2019-1388
CVE-2019-1388 UAC提权 (nt authority\system)
☆185Updated 5 years ago
Alternatives and similar repositories for CVE-2019-1388:
Users that are interested in CVE-2019-1388 are comparing it to the libraries listed below
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆214Updated 4 years ago
- cve-2020-0688☆322Updated last year
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- ☆187Updated 3 years ago
- iis6 exploit 2017 CVE-2017-7269☆87Updated last year
- ☆292Updated 6 months ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Use python to perform Kerberos pre-auth bruteforcing☆193Updated last year
- Programmatically create an administrative user under Windows☆179Updated 7 years ago
- ☆378Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆536Updated 4 years ago
- Weaponizing for privileged file writes bugs with windows problem reporting☆214Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆746Updated last year
- ☆506Updated 3 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆253Updated 3 years ago
- The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.☆472Updated 2 years ago
- A super small jsp webshell with file upload capabilities.☆291Updated 3 years ago
- Convert Cobalt Strike profiles to modrewrite scripts☆589Updated 2 years ago
- Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket☆517Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- Cobalt Strike Shellcode Generator☆649Updated 3 weeks ago
- Use to build an anonymous SMB file server.☆227Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 8 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆277Updated 2 years ago
- IOXIDResolver.py from AirBus Security☆227Updated last year
- Collection of username lists for enumerating kerberos domain users☆85Updated 7 years ago