ly4k / BlueGate
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
☆251Updated 5 years ago
Alternatives and similar repositories for BlueGate:
Users that are interested in BlueGate are comparing it to the libraries listed below
- rce exploit , made to work with pocsuite3☆120Updated 5 years ago
- CVE-2019-0604☆134Updated 5 years ago
- Poc for CVE-2019-1253☆154Updated 3 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- APT34/OILRIG leak☆231Updated 5 years ago
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- Exploits and advisories☆189Updated 4 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect☆132Updated 2 years ago
- CVE-2018-13379☆253Updated 5 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- PoC code for CVE-2019-0841 Privilege Escalation vulnerability☆242Updated 5 years ago
- Generator of malicious Ace files for WinRAR < 5.70 beta 1☆125Updated 5 years ago
- Proof-of-concept code for various bugs☆108Updated 3 months ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆143Updated 4 years ago
- Jackson Rce For CVE-2019-12384☆97Updated 5 years ago
- Python api for usage with cobalt strike's External C2 specification☆229Updated last year
- CVE-2020-0796 Local Privilege Escalation POC☆241Updated 4 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- A tool to create obfuscated HTA script.☆175Updated 3 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆340Updated 3 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆120Updated 5 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆214Updated 4 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆255Updated 6 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- cve-2019-0604 SharePoint RCE exploit☆101Updated 5 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆57Updated 4 years ago