rogue-kdc / CVE-2019-0841
PoC code for CVE-2019-0841 Privilege Escalation vulnerability
☆242Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-0841
- Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/☆170Updated 4 years ago
- Poc for CVE-2019-1253☆154Updated 2 years ago
- Powershell script for enumerating vulnerable DCOM Applications☆254Updated 5 years ago
- CVE-2019-0604☆133Updated 5 years ago
- CVE-2020-0796 Local Privilege Escalation POC☆240Updated 4 years ago
- Public work for CVE-2019-0708☆289Updated 5 years ago
- cve-2020-0688☆322Updated last year
- A library for integrating communication channels with the Cobalt Strike External C2 server☆281Updated 6 years ago
- ☆233Updated 5 years ago
- ntlm relay attack to Exchange Web Services☆328Updated 6 years ago
- CVE-2018-8581☆370Updated 2 years ago
- Exploits and advisories☆189Updated 4 years ago
- PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.☆197Updated 4 years ago
- Use CVE-2020-0668 to perform an arbitrary privileged file move operation.☆211Updated 4 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆142Updated 4 years ago
- ☆287Updated 4 years ago
- PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)☆321Updated 5 years ago
- PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service☆108Updated 6 years ago
- CobaltStrike External C2 for Websockets☆194Updated 5 years ago
- ☆207Updated 5 years ago
- Some exploits, which I’ve created during my OSCE preparation.☆79Updated 6 years ago
- Lateral Movement technique using DCOM and HTA☆229Updated 2 years ago
- APT34/OILRIG leak☆231Updated 5 years ago
- Constrained Language Mode + AMSI bypass all in one☆152Updated 5 years ago
- BlueKeep scanner supporting NLA☆167Updated 5 years ago
- ☆229Updated 6 years ago
- A PowerShell example of the Windows zero day priv esc☆321Updated 6 years ago
- Collection of Aggressor Scripts for Cobalt Strike☆171Updated 6 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago