7kbstorm / CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
☆32Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-0796
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 3 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆52Updated 5 years ago
- PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)☆11Updated 4 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated last year
- Citrix ADC Vulns☆86Updated 4 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆58Updated 5 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 4 years ago
- Passwordless RDP Session Hijacking☆63Updated 3 years ago
- cve-2019-0604 SharePoint RCE exploit☆101Updated 5 years ago
- Flexible Penetrate Testing Auxiliary Suite☆71Updated last year
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆52Updated last year
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 5 years ago
- ☆63Updated 5 years ago
- ☆50Updated 4 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 4 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆62Updated 5 years ago
- ☆99Updated 3 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆92Updated 4 years ago
- cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output☆22Updated last year
- WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit☆46Updated 5 years ago
- 用Kali 2.0复现Apache Tomcat Session反序列化代码执行漏洞☆52Updated 4 years ago
- CVE-2019-2729 Exploit Script☆42Updated 4 years ago