ly4k / BlueGate
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
☆251Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for BlueGate
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆172Updated 4 years ago
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- Poc for CVE-2019-1253☆154Updated 2 years ago
- CVE-2018-13379☆250Updated 5 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 4 years ago
- CVE-2019-0604☆133Updated 5 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- Windows active user credential phishing tool☆277Updated 4 years ago
- Constrained Language Mode + AMSI bypass all in one☆152Updated 5 years ago
- APT34/OILRIG leak☆231Updated 5 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆211Updated 4 years ago
- PoC code for CVE-2019-0841 Privilege Escalation vulnerability☆242Updated 5 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- Tool aided persistence via Windows URI schemes abuse☆81Updated 4 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆56Updated 4 years ago
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- Parse NTLM challenge messages over HTTP and SMB☆143Updated 2 years ago
- Exploits and advisories☆189Updated 4 years ago
- Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE☆56Updated 4 years ago
- Python api for usage with cobalt strike's External C2 specification☆225Updated last year
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆59Updated 5 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago
- Web-based check for Windows privesc vulnerabilities☆138Updated last year
- A tool to create obfuscated HTA script.☆174Updated 3 years ago