wqsemc / CVE-2019-0708
initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data/size remote nonpaged pool spray, an indirec…
☆12Updated 5 years ago
Alternatives and similar repositories for CVE-2019-0708:
Users that are interested in CVE-2019-0708 are comparing it to the libraries listed below
- ☆12Updated 5 years ago
- [WIP] a simple UI for Vulhub☆16Updated 3 years ago
- cknife(webshell manager)☆27Updated 7 years ago
- 🕳️ Proof of Concept exploits and their descriptions for various products☆25Updated 5 months ago
- Vulnerability Research and Proof of Concept exploits for various targets☆34Updated 2 years ago
- CVE-2018-15982_EXP_IE☆11Updated 6 years ago
- CVE-2020-8515-PoC☆14Updated 5 years ago
- ☆18Updated 6 years ago
- 简单的Linux远程控制☆20Updated 7 years ago
- 应急响应实战笔记,一个安全工程师的自我修养。☆20Updated 5 years ago
- ⚡️ ShellCat is a Reverse Shell Manager☆34Updated 6 years ago
- Add export function and convert exe to dll☆25Updated 4 years ago
- An AntSword's plugin to scan webshell☆15Updated 5 years ago
- Windows Common Log File System Driver POC☆95Updated 3 years ago
- Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)☆16Updated 5 years ago
- Windows Etw LPE☆50Updated 3 years ago
- Linux AV tests☆13Updated 6 years ago
- 010 Editor template for ACE archive format & CVE-2018-2025[0-3]☆25Updated 6 years ago
- antSword的源码和加载器☆14Updated 2 years ago
- 在目标主机上执行php、asp、aspx 插件☆23Updated 6 years ago
- 让ELF以特定libc链接运行,带符号版本☆14Updated 5 years ago
- Tunnel SSH and other protocols over HTTP☆29Updated 8 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- AppContainerBypass☆21Updated 4 years ago
- 作为博客☆11Updated 5 years ago
- Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本☆8Updated 4 years ago
- Dependencies with Log4j2 Checklist☆35Updated 3 years ago
- ☆25Updated 6 years ago
- cve-2018-2894 不同别人的利用方法。☆15Updated 6 years ago
- 一款http协议的漏洞扫描框架☆28Updated 5 years ago