mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-05 18:27:17 +00:00
21 KiB
21 KiB
CVE-2019-0708
Description
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
POC
Reference
- http://packetstormsecurity.com/files/153133/Microsoft-Windows-Remote-Desktop-BlueKeep-Denial-Of-Service.html
- http://packetstormsecurity.com/files/153627/Microsoft-Windows-RDP-BlueKeep-Denial-Of-Service.html
- http://packetstormsecurity.com/files/154579/BlueKeep-RDP-Remote-Windows-Kernel-Use-After-Free.html
- http://packetstormsecurity.com/files/155389/Microsoft-Windows-7-x86-BlueKeep-RDP-Use-After-Free.html
- http://packetstormsecurity.com/files/162960/Microsoft-RDP-Remote-Code-Execution.html
Github
- https://github.com/0day404/vulnerability-poc
- https://github.com/0x0021h/exploitsearch
- https://github.com/0x4D31/fatt
- https://github.com/0x6b7966/CVE-2019-0708-RCE
- https://github.com/0xFlag/CVE-2019-0708-test
- https://github.com/0xT11/CVE-POC
- https://github.com/0xZipp0/BIBLE
- https://github.com/0xcyberpj/windows-exploitation
- https://github.com/0xeb-bp/bluekeep
- https://github.com/0xpetros/windows-privilage-escalation
- https://github.com/10ocs/Dos
- https://github.com/10ocs/bluekeep
- https://github.com/15866095848/15866095848
- https://github.com/1aa87148377/CVE-2019-0708
- https://github.com/1v4nTR4P/blue
- https://github.com/20142995/Goby
- https://github.com/20142995/pocsuite
- https://github.com/20142995/pocsuite3
- https://github.com/20142995/sectool
- https://github.com/301415926/PENTESTING-BIBLE
- https://github.com/303sec/CVE-2019-0708
- https://github.com/3xploit-db/Pentest-Tools-Framework
- https://github.com/5l1v3r1/CVE-2019-0708-DOS
- https://github.com/5l1v3r1/ISPY-WAN
- https://github.com/61106960/adPEAS
- https://github.com/7hang/cyber-security-interview
- https://github.com/84KaliPleXon3/PENTESTING-BIBLE
- https://github.com/ARPSyndicate/cvemon
- https://github.com/AaronCaiii/CVE-2019-0708-POC
- https://github.com/AdministratorGithub/CVE-2019-0708
- https://github.com/Alpenlol/rdp
- https://github.com/Ameg-yag/Wincrash
- https://github.com/Ascotbe/Kernelhub
- https://github.com/Ashadowkhan/PENTESTINGBIBLE
- https://github.com/Astrogeorgeonethree/Starred
- https://github.com/Astrogeorgeonethree/Starred2
- https://github.com/Atem1988/Starred
- https://github.com/Barry-McCockiner/CVE-2019-0708
- https://github.com/BlackburnHax/inntinn
- https://github.com/COVID-19-CTI-LEAGUE/PRIVATE_Medical_infra_vuln
- https://github.com/CPT-Jack-A-Castle/Haruster-CVE-2019-0708-Exploit
- https://github.com/CVEDB/PoC-List
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/ChefGordon/List-O-Tools
- https://github.com/ChilledChild/CVE-A-Day
- https://github.com/ChristosSmiliotopoulos/Lateral-Movement-Dataset--LMD_Collections
- https://github.com/CircuitSoul/CVE-2019-0708
- https://github.com/CnHack3r/Penetration_PoC
- https://github.com/Creamy-Chicken-Soup/writeups-about-analysis-CVEs-and-Exploits-on-the-Windows
- https://github.com/Cruxer8Mech/Idk
- https://github.com/Cyb0r9/ispy
- https://github.com/CyberSift/CyberSift-Alerts
- https://github.com/Cyberappy/Sigma-rules
- https://github.com/DeathStroke-source/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit
- https://github.com/Dump-GUY/Malware-analysis-and-Reverse-engineering
- https://github.com/Dysyzx/Dysy-Scoring-Killer
- https://github.com/EchoGin404/-
- https://github.com/EchoGin404/gongkaishouji
- https://github.com/Ekultek/BlueKeep
- https://github.com/ErdemOzgen/ActiveDirectoryAttacks
- https://github.com/ExpLife0011/awesome-windows-kernel-security-development
- https://github.com/Exploitspacks/CVE-2019-0708
- https://github.com/FULLSHADE/WindowsExploitationResources
- https://github.com/FrostsaberX/CVE-2019-0708
- https://github.com/FroydCod3r/CVE-2019-0708
- https://github.com/GandhiWasHere/RDP-Implementation-OF
- https://github.com/Gh0st0ne/rdpscan-BlueKeep
- https://github.com/GhostTroops/TOP
- https://github.com/GryllsAaron/CVE-2019-0708-POC
- https://github.com/HacTF/poc--exp
- https://github.com/HackerJ0e/CVE-2019-0708
- https://github.com/HarkjinDev/HarkjinDev
- https://github.com/Heretyc/inntinn
- https://github.com/HimmelAward/Goby_POC
- https://github.com/HynekPetrak/detect_bluekeep.py
- https://github.com/Iamgublin/0708Test
- https://github.com/Idoit-z/python_nmap
- https://github.com/JE2Se/AssetScan
- https://github.com/JERRY123S/all-poc
- https://github.com/JSec1337/Scanner-CVE-2019-0708
- https://github.com/Jaky5155/cve-2019-0708-exp
- https://github.com/JamesGrandoff/Tools
- https://github.com/JasonLOU/CVE-2019-0708
- https://github.com/KayCHENvip/vulnerability-poc
- https://github.com/Kiz619ao630/StepwisePolicy3
- https://github.com/Koder9/BlueFinder
- https://github.com/Leoid/CVE-2019-0708
- https://github.com/LuisMfragoso/pentesttoolsframework-1
- https://github.com/Mathankumar2701/ALL-PENTESTING-BIBLE
- https://github.com/MedoX71T/PENTESTING-BIBLE
- https://github.com/Micle5858/PENTESTING-BIBLE
- https://github.com/Micr067/Pentest_Note
- https://github.com/Mr-xn/Penetration_Testing_POC
- https://github.com/MustafaNafizDurukan/WindowsKernelExploitationResources
- https://github.com/NAXG/cve_2019_0708_bluekeep_rce
- https://github.com/NetW0rK1le3r/PENTESTING-BIBLE
- https://github.com/NetW0rK1le3r/awesome-hacking-lists
- https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense
- https://github.com/NitroA/windowsexpoitationresources
- https://github.com/NullArray/WinKernel-Resources
- https://github.com/NullByteSuiteDevs/CVE-2019-0708
- https://github.com/OCEANOFANYTHING/PENTESTING-BIBLE
- https://github.com/ORCA666/CVE-2019--0708-SCANNER
- https://github.com/Ondrik8/exploit
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/P1-Team/AlliN
- https://github.com/PWN-Kingdom/Bluekeep-scan
- https://github.com/Pa55w0rd/CVE-2019-0708
- https://github.com/PleXone2019/spy
- https://github.com/R0B1NL1N/AD-Attack-Defense
- https://github.com/RICSecLab/CVE-2019-0708
- https://github.com/Ravaan21/Bluekeep-Hunter
- https://github.com/Rayyan-appsec/ALL-PENTESTING-BIBLE
- https://github.com/RickGeex/msf-module-CVE-2019-0708
- https://github.com/Rostelecom-CERT/bluekeepscan
- https://github.com/Royalboy2000/codeRDPbreaker
- https://github.com/SQLDebugger/CVE-2019-0708-Tool
- https://github.com/Saidul-M-Khan/PENTESTING-BIBLE
- https://github.com/SexyBeast233/SecBooks
- https://github.com/ShadowBrokers-ExploitLeak/CVE-2019-0708
- https://github.com/SherlockSec/CVE-2019-0708
- https://github.com/SherlockSec/CVE-2020-0601
- https://github.com/SugiB3o/Check-vuln-CVE-2019-0708
- https://github.com/SwitHak/SwitHak.github.io
- https://github.com/TamilHackz/windows-exploitation
- https://github.com/Tengrom/Python_nmap
- https://github.com/The-Mario/MarioB
- https://github.com/Threekiii/Awesome-POC
- https://github.com/TinToSer/bluekeep-exploit
- https://github.com/Tk369/Rdp0708
- https://github.com/Tracehowler/Bible
- https://github.com/TrojanAZhen/Self_Back
- https://github.com/Tyro-Shan/gongkaishouji
- https://github.com/UraSecTeam/CVE-2019-0708
- https://github.com/Wh1teZe/solo-blog
- https://github.com/Whiteh4tWolf/Attack-Defense
- https://github.com/YHZX2013/CVE-2019-0709
- https://github.com/YIXINSHUWU/Penetration_Testing_POC
- https://github.com/YSheldon/MS_T120
- https://github.com/Ygodsec/-
- https://github.com/Z0fhack/Goby_POC
- https://github.com/ZTK-009/Penetration_PoC
- https://github.com/ZTK-009/RedTeamer
- https://github.com/ZhaoYukai/CVE-2019-0708
- https://github.com/ZhaoYukai/CVE-2019-0708-Batch-Blue-Screen
- https://github.com/ZyberPatrol/Active-Directory
- https://github.com/adalenv/CVE-2019-0708-Tool
- https://github.com/adi928/brocata
- https://github.com/agerKalboetxeaga/Proyecto2_Ciber
- https://github.com/airbus-cert/Splunk-ETW
- https://github.com/ajread4/cve_pull
- https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit
- https://github.com/alphaSeclab/sec-daily-2019
- https://github.com/ambynotcoder/C-libraries
- https://github.com/andreafioraldi/cve_searchsploit
- https://github.com/andripwn/CVE-2019-0708
- https://github.com/anquanscan/CVE-2019-0708
- https://github.com/anquanscan/sec-tools
- https://github.com/areusecure/CVE-2019-0708
- https://github.com/at0mik/CVE-2019-0708-PoC
- https://github.com/avboy1337/Vulnerabilities
- https://github.com/aymankhder/AD-attack-defense
- https://github.com/aymankhder/PENTESTING-BIBLE2
- https://github.com/bb33bb/Vulnerabilities
- https://github.com/bhataasim1/AD-Attack-Defence
- https://github.com/bibo318/kali-CVE-2019-0708-lab
- https://github.com/biggerwing/CVE-2019-0708-poc
- https://github.com/bjknbrrr/PENTESTING-BIBLE
- https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE
- https://github.com/blacksunwen/CVE-2019-0708
- https://github.com/blackunixteam/rdpscan
- https://github.com/blockchainguard/CVE-2019-0708
- https://github.com/c0mrade12211/Pentests
- https://github.com/cbk914/bluekeep
- https://github.com/cbwang505/CVE-2019-0708-EXP-Windows
- https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag-
- https://github.com/cetriext/fireeye_cves
- https://github.com/cgoncalves1/Infosec-Resources
- https://github.com/chalern/Pentest-Tools
- https://github.com/chandiradeshan12/CVE-Reports-and-TryHackMe-Room-Creation
- https://github.com/ciakim/CVE-2019-0709
- https://github.com/clcert/clcert-web
- https://github.com/clcert/clcert.cl
- https://github.com/closethe/CVE-2019-0708-POC
- https://github.com/codereveryday/Programming-Hacking-Resources
- https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce
- https://github.com/cqkenuo/HostScan
- https://github.com/cream-sec/CVE-2019-0708-Msf--
- https://github.com/cve-2019-0708-poc/cve-2019-0708
- https://github.com/cvencoder/cve-2019-0708
- https://github.com/cwannett/Docs-resources
- https://github.com/cyberanand1337x/bug-bounty-2022
- https://github.com/czq945659538/-study
- https://github.com/d4n-sec/d4n-sec.github.io
- https://github.com/d4redevilx/eJPT-notes
- https://github.com/d4redevilx/eJPTv2-notes
- https://github.com/davidfortytwo/bluekeep
- https://github.com/developer3000S/PoC-in-GitHub
- https://github.com/distance-vector/CVE-2019-0708
- https://github.com/diyarit/Ad-Peas
- https://github.com/dli408097/pentesting-bible
- https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-
- https://github.com/eastmountyxz/CSDNBlog-Security-Based
- https://github.com/eastmountyxz/CVE-2019-0708-Windows
- https://github.com/eastmountyxz/NetworkSecuritySelf-study
- https://github.com/eastmountyxz/SystemSecurity-ReverseAnalysis
- https://github.com/echohun/tools
- https://github.com/edvacco/CVE-2019-0708-POC
- https://github.com/emtuls/Awesome-Cyber-Security-List
- https://github.com/erSubhashThapa/pentest-bible
- https://github.com/f8al/CVE-2019-0708-POC
- https://github.com/fade-vivida/CVE-2019-0708-test
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/flyarong/pwnserver
- https://github.com/fourtwizzy/CVE-2019-0708-Check-Device-Patch-Status
- https://github.com/freeide/CVE-2019-0708
- https://github.com/freeide/CVE-2019-0708-PoC-Exploit
- https://github.com/freeide/ybdt-pentest-arsenal
- https://github.com/fxschaefer/ejpt
- https://github.com/ga1ois/BlackHat-Europe-2022
- https://github.com/ga1ois/BlueHat-2019-Seattle
- https://github.com/gacontuyenchien1/Security
- https://github.com/ganesh4353/malware-analysis-and-reverse-engineering1
- https://github.com/geeksniper/active-directory-pentest
- https://github.com/gildaaa/CVE-2019-0708
- https://github.com/giterlizzi/secdb-feeds
- https://github.com/githuberxu/Safety-Books
- https://github.com/go-bi/CVE-2019-0708-EXP-Windows
- https://github.com/gobysec/CVE-2019-0708
- https://github.com/guzzisec/PENTESTING-BIBLE
- https://github.com/hacker-insider/Hacking
- https://github.com/hackeremmen/Active-Directory-Kill-Chain-Attack-Defense-
- https://github.com/haishanzheng/CVE-2019-0708-generate-hosts
- https://github.com/hanc00l/some_pocsuite
- https://github.com/haoge8090/CVE-2019-0708
- https://github.com/hasee2018/Penetration_Testing_POC
- https://github.com/hawk-520/CVE-2019-0708
- https://github.com/hectorgie/PoC-in-GitHub
- https://github.com/hegusung/netscan
- https://github.com/herhe/CVE-2019-0708poc
- https://github.com/hktalent/TOP
- https://github.com/hktalent/bug-bounty
- https://github.com/hook-s3c/CVE-2019-0708-poc
- https://github.com/hotdog777714/RDS_CVE-2019-0708
- https://github.com/ht0Ruial/CVE-2019-0708Poc-BatchScanning
- https://github.com/huike007/penetration_poc
- https://github.com/huike007/poc
- https://github.com/hwiewie/IS
- https://github.com/hwiwonl/dayone
- https://github.com/iamrajivd/pentest
- https://github.com/imNani4/PENTESTING-BIBLE
- https://github.com/infenet/CVE-2019-0708
- https://github.com/infiniti-team/CVE-2019-0708
- https://github.com/infosecn1nja/AD-Attack-Defense
- https://github.com/innxrmxst/CVE-2019-0708-DOS
- https://github.com/jbmihoub/all-poc
- https://github.com/jc-base4sec/gitsearch
- https://github.com/jcabrale/Pentest-Tools-Framework
- https://github.com/jdouglas12a/CVE-2019-0708
- https://github.com/jeansgit/Pentest
- https://github.com/jiansiting/CVE-2019-0708
- https://github.com/jordanbertasso/MetaMap
- https://github.com/julienbassin/PSTenable
- https://github.com/jwmoss/PSTenable
- https://github.com/k4yt3x/pwsearch
- https://github.com/k8gege/CVE-2019-0708
- https://github.com/k8gege/PowerLadon
- https://github.com/kenuoseclab/HostScan
- https://github.com/kevthehermit/attackerkb-api
- https://github.com/kryptoslogic/rdppot
- https://github.com/l9c/rdp0708scanner
- https://github.com/leoambrus/CheckersNomisec
- https://github.com/lions2012/Penetration_Testing_POC
- https://github.com/lisinan988/CVE-2019-0708-scan
- https://github.com/lnick2023/nicenice
- https://github.com/lp008/CVE_2019_0708_Blue_screen_poc
- https://github.com/lp008/Hack-readme
- https://github.com/lwtz/CVE-2019-0708
- https://github.com/mai-lang-chai/System-Vulnerability
- https://github.com/major203/cve-2019-0708-scan
- https://github.com/matengfei000/CVE-2019-0708
- https://github.com/mdecrevoisier/SIGMA-detection-rules
- https://github.com/mdiazcl/scanner-bluekeep
- https://github.com/mekhalleh/cve-2019-0708
- https://github.com/michael101096/cs2020_msels
- https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense
- https://github.com/morkin1792/security-tests
- https://github.com/mtwlg/exploitsearch
- https://github.com/mynameiskaleb/Coder-Everyday-Resource-Pack-
- https://github.com/n0auth/CVE-2019-0708
- https://github.com/n1xbyte/CVE-2019-0708
- https://github.com/nadeemali79/AD-Attack-Defense
- https://github.com/namtran1151997/cev-1181-an-ninh-mang
- https://github.com/nccgroup/BKScan
- https://github.com/neonoatmeal/Coder-Everyday-Resource-Pack-
- https://github.com/nitishbadole/PENTESTING-BIBLE
- https://github.com/nochemax/bLuEkEeP-GUI
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/ntkernel0/CVE-2019-0708
- https://github.com/odimarf/blekeep
- https://github.com/offensity/CVE-2019-0708
- https://github.com/oneoy/BlueKeep
- https://github.com/orgTestCodacy11KRepos110MB/repo-3423-Pentest_Note
- https://github.com/p0haku/cve_scraper
- https://github.com/p0p0p0/CVE-2019-0708-exploit
- https://github.com/paramint/AD-Attack-Defense
- https://github.com/password520/Penetration_PoC
- https://github.com/password520/RedTeamer
- https://github.com/pengusec/awesome-netsec-articles
- https://github.com/pentest-a2p2v/pentest-a2p2v-core
- https://github.com/pentration/gongkaishouji
- https://github.com/pg001001/deception-tech
- https://github.com/phant0n/PENTESTING-BIBLE
- https://github.com/pikpikcu/Pentest-Tools-Framework
- https://github.com/pravinsrc/NOTES-windows-kernel-links
- https://github.com/project7io/nmap
- https://github.com/pry0cc/BlueKeepTracker
- https://github.com/pry0cc/cve-2019-0708-2
- https://github.com/pwnhacker0x18/Wincrash
- https://github.com/pywc/CVE-2019-0708
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/qianniaoge/pwsearch
- https://github.com/qing-root/CVE-2019-0708-EXP-MSF-
- https://github.com/qq431169079/CVE-2019-0709
- https://github.com/r0co/bluekeep_scanner
- https://github.com/r0eXpeR/supplier
- https://github.com/rasan2001/CVE-2019-0708
- https://github.com/readloud/Awesome-Stars
- https://github.com/readloud/Pentesting-Bible
- https://github.com/reg123reg/unKnown
- https://github.com/retr0-13/AD-Attack-Defense
- https://github.com/ridhopratama29/zimbohack
- https://github.com/robertdavidgraham/rdpscan
- https://github.com/rockmelodies/CVE-2019-0708-Exploit
- https://github.com/rohankumardubey/bluekeep
- https://github.com/safly/CVE-2019-0708
- https://github.com/sbkcbig/CVE-2019-0708-EXPloit
- https://github.com/sbkcbig/CVE-2019-0708-EXPloit-3389
- https://github.com/seeu-inspace/easyg
- https://github.com/select-ldl/word_select
- https://github.com/seminiva/rdp
- https://github.com/seyrenus/my-awesome-list
- https://github.com/shengshengli/NetworkSecuritySelf-study
- https://github.com/shishibabyq/CVE-2019-0708
- https://github.com/shuanx/vulnerability
- https://github.com/shun-gg/CVE-2019-0708
- https://github.com/skommando/CVE-2019-0708
- https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path
- https://github.com/smallFunction/CVE-2019-0708-POC
- https://github.com/sunzu94/AD-Attack-Defense
- https://github.com/supermandw2018/SystemSecurity-ReverseAnalysis
- https://github.com/suzi007/RedTeam_Note
- https://github.com/sv3nbeast/Attack-Notes
- https://github.com/svbjdbk123/ReadTeam
- https://github.com/syriusbughunt/CVE-2019-0708
- https://github.com/t31m0/PENTESTING-BIBLE
- https://github.com/taielab/awesome-hacking-lists
- https://github.com/tanjiti/sec_profile
- https://github.com/tataev/Security
- https://github.com/tdcoming/Vulnerability-engine
- https://github.com/temp-user-2014/CVE-2019-0708
- https://github.com/thugcrowd/CVE-2019-0708
- https://github.com/tinhtrumtd/ANM_CVE_2019_0708
- https://github.com/tolgadevsec/Awesome-Deception
- https://github.com/tranqtruong/Detect-BlueKeep
- https://github.com/triw0lf/Security-Matters-22
- https://github.com/ttr122/Rdp0708
- https://github.com/ttsite/CVE-2019-0708
- https://github.com/ttsite/CVE-2019-0708-
- https://github.com/turingcompl33t/bluekeep
- https://github.com/ugur-ercan/exploit-collection
- https://github.com/uk45/XploitHunt
- https://github.com/ulisesrc/-2-CVE-2019-0708
- https://github.com/ulisesrc/BlueKeep
- https://github.com/umarfarook882/CVE-2019-0708
- https://github.com/umeshae/BlueKeep
- https://github.com/uoanlab/vultest
- https://github.com/uuuuuuuzi/BugRepairsuggestions
- https://github.com/varjo/rdp
- https://github.com/victor0013/CVE-2019-0708
- https://github.com/vincentfer/PENTESTING-BIBLE-
- https://github.com/viszsec/CyberSecurity-Playground
- https://github.com/vs4vijay/exploits
- https://github.com/vulsio/go-msfdb
- https://github.com/wateroot/poc-exp
- https://github.com/wdfcc/CVE-2019-0708
- https://github.com/weeka10/-hktalent-TOP
- https://github.com/welove88888/888
- https://github.com/whitfieldsdad/epss
- https://github.com/whoami-chmod777/Pentesting-Bible
- https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-
- https://github.com/worawit/CVE-2019-0708
- https://github.com/wqsemc/CVE-2019-0708
- https://github.com/wr0x00/Lsploit
- https://github.com/wrlu/Vulnerabilities
- https://github.com/xbl2022/awesome-hacking-lists
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
- https://github.com/xiaoqin00/PwnDatas-DB-Project
- https://github.com/xiaoy-sec/Pentest_Note
- https://github.com/xinyu2428/Nessus_CSV
- https://github.com/xonoxitron/INE-eJPT-Certification-Exam-Notes-Cheat-Sheet
- https://github.com/xuetusummer/Penetration_Testing_POC
- https://github.com/ycdxsb/PocOrExp_in_Github
- https://github.com/ycdxsb/WindowsPrivilegeEscalation
- https://github.com/yedada-wei/-
- https://github.com/yedada-wei/gongkaishouji
- https://github.com/yetiddbb/CVE-2019-0708-PoC
- https://github.com/yichensec/Bug_writer
- https://github.com/yushiro/CVE-2019-0708
- https://github.com/yusufazizmustofa/BIBLE
- https://github.com/ze0r/CVE-2019-0708-exp
- https://github.com/zecopro/bluekeep
- https://github.com/zerosum0x0-archive/archive
- https://github.com/zhang040723/web
- https://github.com/zjw88282740/CVE-2019-0708-win7