ly4k / BlueGate
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
☆251Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for BlueGate
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆172Updated 4 years ago
- Poc for CVE-2019-1253☆154Updated 2 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- APT34/OILRIG leak☆231Updated 5 years ago
- CVE-2018-13379☆251Updated 5 years ago
- A tool to create obfuscated HTA script.☆175Updated 3 years ago
- CVE-2019-0604☆133Updated 5 years ago
- Various Aggressor Scripts I've Created.☆148Updated 2 years ago
- Web-based check for Windows privesc vulnerabilities☆138Updated last year
- CVE-2020-0796 Local Privilege Escalation POC☆240Updated 4 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago
- Only Hitting PoC [Tested on Windows Server 2008 r2]☆127Updated 5 years ago
- Public work for CVE-2019-0708☆289Updated 5 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- cve-2020-0688☆322Updated last year
- Exploits and advisories☆189Updated 4 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆211Updated 4 years ago
- Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect☆131Updated 2 years ago
- Shellcoding utilities☆219Updated 3 years ago
- Proof-of-concept code for various bugs☆107Updated 3 weeks ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago