ly4k / BlueGate
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
☆250Updated 5 years ago
Alternatives and similar repositories for BlueGate:
Users that are interested in BlueGate are comparing it to the libraries listed below
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆174Updated 4 years ago
- Poc for CVE-2019-1253☆155Updated 3 years ago
- Exploits and advisories☆189Updated 4 years ago
- rce exploit , made to work with pocsuite3☆119Updated 5 years ago
- Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)☆137Updated 5 years ago
- CVE-2019-0604☆134Updated 6 years ago
- cve-2020-0688☆322Updated last year
- Tool aided persistence via Windows URI schemes abuse☆83Updated 5 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- CVE-2018-13379☆253Updated 5 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆174Updated 4 years ago
- RedPeanut is a small RAT developed in .Net Core 2 and its agent in .Net 3.5 / 4.0.☆327Updated last year
- Exploit to SYSTEM for CVE-2021-21551☆237Updated 3 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆144Updated 5 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated 2 years ago
- Jackson Rce For CVE-2019-12384☆98Updated 5 years ago
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆124Updated 4 years ago
- Bluekeep(CVE 2019-0708) exploit released☆105Updated 5 years ago
- Proof-of-concept code for various bugs☆108Updated 5 months ago
- Generator of malicious Ace files for WinRAR < 5.70 beta 1☆125Updated 5 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆216Updated 5 years ago
- ☆293Updated 4 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆241Updated 5 years ago
- APT34/OILRIG leak☆231Updated 5 years ago
- A tool to create obfuscated HTA script.☆176Updated 3 years ago
- GodOfWar - Malicious Java WAR builder with built-in payloads☆122Updated 5 years ago
- PoC code for CVE-2019-0841 Privilege Escalation vulnerability☆242Updated 5 years ago
- Windows active user credential phishing tool☆280Updated 5 years ago
- Constrained Language Mode + AMSI bypass all in one☆156Updated 5 years ago
- Python api for usage with cobalt strike's External C2 specification☆228Updated 2 years ago