Almorabea / SMBGhost-LPE-Metasploit-Module
This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework
☆20Updated 4 years ago
Alternatives and similar repositories for SMBGhost-LPE-Metasploit-Module:
Users that are interested in SMBGhost-LPE-Metasploit-Module are comparing it to the libraries listed below
- Encrypted Shellcode Loader Generator☆22Updated 6 years ago
- ☆21Updated 5 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- Leak windows system info through a docx file☆12Updated 4 years ago
- ☆36Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Exploits, Exploits, Exploits and more Exploits!☆30Updated 4 years ago
- Proof of concept of VMSA-2017-0012☆41Updated 7 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆58Updated 5 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 5 years ago
- CVE-2020-1048 bypass: binary planting PoC☆32Updated 4 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 4 years ago
- Simple C2 over the Trello API☆37Updated 2 years ago
- sploit☆68Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- A library to parse, modify, and implement Malleable C2 profiles☆21Updated 5 years ago
- CVE-2019-1064 Local Privilege Escalation Vulnerability☆24Updated 5 years ago
- Experiments on the Windows Internals☆30Updated 5 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆17Updated 5 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- ☆52Updated 5 years ago
- Windows Privilege Escalation (Modified RottePotato)☆12Updated 6 years ago