ly4k / BlueGateLinks
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
☆250Updated 5 years ago
Alternatives and similar repositories for BlueGate
Users that are interested in BlueGate are comparing it to the libraries listed below
Sorting:
- Poc for CVE-2019-1253☆156Updated 3 years ago
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- Exploits and advisories☆190Updated 5 years ago
- APT34/OILRIG leak☆233Updated 6 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆123Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆157Updated 5 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- Generator of malicious Ace files for WinRAR < 5.70 beta 1☆125Updated 5 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆173Updated 4 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆67Updated 5 months ago
- Windows UAC Bypass☆98Updated 6 years ago
- CVE-2019-0604☆134Updated 6 years ago
- PoC code for CVE-2019-0841 Privilege Escalation vulnerability☆239Updated 6 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆157Updated 4 years ago
- How To Execute Shellcode via HTA☆140Updated 7 years ago
- BlueKeep scanner supporting NLA☆167Updated 6 years ago
- Tool aided persistence via Windows URI schemes abuse☆85Updated 5 years ago
- Porting for Metasploit of the infamous Esteemaudit RDP Exploit☆111Updated 8 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- A tool to create obfuscated HTA script.☆178Updated 4 years ago
- Some personal exploits/pocs☆55Updated 5 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆178Updated 2 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆260Updated 6 years ago
- Web-based check for Windows privesc vulnerabilities☆139Updated 2 years ago
- Enumerate and decrypt TeamViewer credentials from Windows registry☆241Updated 3 years ago
- Python api for usage with cobalt strike's External C2 specification☆241Updated 2 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- ☆147Updated 5 years ago
- Only Hitting PoC [Tested on Windows Server 2008 r2]☆128Updated 6 years ago
- Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE☆57Updated 5 years ago