maxpl0it / CVE-2020-1350-DoS
A denial-of-service proof-of-concept for CVE-2020-1350
☆238Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-1350-DoS
- Exploit for CVE-2020-3952 in vCenter 6.7☆270Updated 4 years ago
- PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.☆197Updated 4 years ago
- ☆259Updated last year
- PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)☆125Updated 4 years ago
- Public work for CVE-2019-0708☆289Updated 5 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆240Updated 4 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆211Updated 4 years ago
- This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.☆221Updated 4 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆281Updated 3 years ago
- PoC code for CVE-2019-0841 Privilege Escalation vulnerability☆242Updated 5 years ago
- Poc for CVE-2019-1253☆154Updated 2 years ago
- cve-2020-0688☆322Updated last year
- poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)☆172Updated 4 years ago
- CVE-2020-1206 Uninitialized Kernel Memory Read POC☆146Updated 4 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- writeup of CVE-2020-1362☆233Updated 4 years ago
- CVE-2018-13379☆250Updated 5 years ago
- SonicWall SSL-VPN Exploit☆174Updated 3 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- CVE-2018-13382☆145Updated 5 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆321Updated 5 years ago
- Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.☆606Updated 2 years ago
- ☆287Updated 4 years ago
- This is a PowerShell Empire launcher PoC using PrintDemon and Faxhell.☆198Updated 4 years ago
- PoC for triggering buffer overflow via CVE-2020-0796☆321Updated last year
- APT34/OILRIG leak☆231Updated 5 years ago
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago