rip1s / CVE-2019-1458
CVE-2019-1458 Windows LPE Exploit
☆135Updated 4 years ago
Alternatives and similar repositories for CVE-2019-1458:
Users that are interested in CVE-2019-1458 are comparing it to the libraries listed below
- CVE-2020-1066-EXP支 持Windows 7和Windows Server 2008 R2操作系统☆185Updated 4 years ago
- Exchange2010 authorized RCE☆155Updated 4 years ago
- weaponized tool for CVE-2020-17144☆161Updated 4 years ago
- PoC exploits for CVE-2020-17382☆114Updated 4 years ago
- ClamAV_0Day_exploit☆89Updated 5 years ago
- proxylogon exploit - CVE-2021-26857☆111Updated 3 years ago
- bypass uac☆142Updated 6 years ago
- Steal privileged token to obtain SYSTEM shell☆247Updated 4 years ago
- it works on xp (all version sp2 sp3)☆75Updated 5 years ago
- 破解CS4.0☆162Updated 4 years ago
- ☆93Updated 3 years ago
- ☆128Updated 5 years ago
- mstsc.exe Path Traversal to RCE POC☆90Updated 5 years ago
- 修改的SweetPotato,使之可以用于CobaltStrike v4.0☆241Updated 4 years ago
- CVE-2019-1040 with Exchange☆248Updated 3 years ago
- CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发☆81Updated 3 years ago
- 模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2☆136Updated 4 years ago
- about CobaltStrike☆150Updated last year
- PolicyKit CVE-2021-3560 Exploit (Authentication Agent)☆116Updated 2 years ago
- Windows10 & Windows Server 2016 LPE Exploit (use schedsvc!SchRpcSetSecurity())☆102Updated 6 years ago
- EoP POC for CVE-2019-1132☆61Updated 5 years ago
- WINDOWS TELEMETRY权限维持☆259Updated 4 years ago
- just test☆65Updated 2 years ago
- cve-2018-8453 exp☆122Updated 5 years ago
- Beacon.dll reverse☆139Updated 3 years ago
- Windows Common Log File System Driver POC☆94Updated 3 years ago
- Security Support Provider Interface☆46Updated 4 years ago
- Cobalt Strike Aggressor Scripts☆71Updated 5 years ago
- Weblogic coherence.jar RCE☆178Updated 4 years ago
- a patched sshd for red team activities☆81Updated 3 years ago