wqsemc / CVE-2019-0708
initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data/size remote nonpaged pool spray, an indirec…
☆12Updated 5 years ago
Alternatives and similar repositories for CVE-2019-0708:
Users that are interested in CVE-2019-0708 are comparing it to the libraries listed below
- A simple xss bot template☆23Updated 4 years ago
- Linux kernel exploit☆12Updated 3 years ago
- Vulnerability Research and Proof of Concept exploits for various targets☆34Updated 2 years ago
- ☆12Updated 5 years ago
- AppContainerBypass☆21Updated 3 years ago
- Proof of Concept for a VSCode Python Extension Code Execution Vulnerability☆16Updated 4 years ago
- Add export function and convert exe to dll☆25Updated 4 years ago
- Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本☆8Updated 4 years ago
- A script used to quickly test APIs or required parameters and cookies for a certain request.☆9Updated 4 years ago
- ☆16Updated 3 years ago
- Windows Etw LPE☆50Updated 3 years ago
- Directory of all CVEs from 2019 to 2021.☆9Updated 3 years ago
- decrypting winrm traffic using password/ntlm hash, repo fork from https://gist.github.com/jborean93/d6ff5e87f8a9f5cb215cd49826523045/☆21Updated 3 years ago
- Apache 2.4.50 Path traversal vulnerability☆17Updated 2 years ago
- dll proxying☆53Updated 3 years ago
- CVE-2020-17008 splWOW64 Elevation of Privilege☆49Updated 4 years ago
- An unauthenticated PoC for CVE-2020-0796☆21Updated 4 years ago
- Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary☆28Updated 4 years ago
- PoC of CVE☆24Updated 4 years ago
- Windows Common Log File System Driver POC☆94Updated 3 years ago
- Security☆9Updated 4 years ago
- CVE Exploit PoC's☆33Updated last year
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- CVE-2021-33909 Sequoia☆43Updated 3 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- CVE-2020-8515-PoC☆14Updated 4 years ago
- Linux AV tests☆14Updated 5 years ago
- A simple script for quickly mining sensitive information in binary files.☆29Updated 4 years ago
- Postgres Extension to Execute Shellcodes☆14Updated 4 years ago