wqsemc / CVE-2019-0708
initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data/size remote nonpaged pool spray, an indirec…
☆12Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-0708
- ☆11Updated 5 years ago
- Proof of Concept for a VSCode Python Extension Code Execution Vulnerability☆16Updated 4 years ago
- ☆16Updated 3 years ago
- dll proxying☆53Updated 3 years ago
- A simple xss bot template☆23Updated 4 years ago
- CVE-2020-17008 splWOW64 Elevation of Privilege☆49Updated 3 years ago
- 🕳️ Proof of Concept exploits and their descriptions for various products☆24Updated last week
- Linux AV tests☆14Updated 5 years ago
- CVE-2021-1675 (PrintNightmare)☆74Updated 3 years ago
- Vulnerability Research and Proof of Concept exploits for various targets☆34Updated last year
- PoC of CVE☆24Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 3 years ago
- ☆13Updated 2 years ago
- ☆18Updated 5 years ago
- This repo contains Axis web shells☆18Updated 5 years ago
- 制作BurpSuite icns 在Mac OS上☆15Updated 4 years ago
- 让ELF以特定libc链接运行,带符号版本☆14Updated 4 years ago
- Fortinet FortiOS路径遍历漏洞 (CVE-2018-13379)批量检测脚本☆8Updated 3 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- 基础设施脚本聚合☆10Updated 3 years ago
- 非涉密源码☆19Updated 8 months ago
- antSword的源码和加载器☆14Updated last year
- ☆10Updated 4 years ago
- Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)☆16Updated 5 years ago
- POP3 MITM example☆27Updated 4 years ago
- ☆20Updated 6 years ago
- An AntSword's plugin to scan webshell☆15Updated 5 years ago
- [WIP] a simple UI for Vulhub☆17Updated 3 years ago
- A simple script for quickly mining sensitive information in binary files.☆29Updated 3 years ago