ar0dd / CVE-2020-5902Links
POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!
☆12Updated 5 years ago
Alternatives and similar repositories for CVE-2020-5902
Users that are interested in CVE-2020-5902 are comparing it to the libraries listed below
Sorting:
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆29Updated 6 years ago
- Powershell SMBv3 Compression checker☆28Updated 2 years ago
- Scanner for CVE-2020-0796 - A SMBv3.1.1 + SMB compression RCE☆57Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆15Updated 5 years ago
- Leak windows system info through a docx file☆12Updated 5 years ago
- Includes 5 Known Application Whitelisting/ Application Control Bypass Techniques in One File.☆32Updated 9 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 4 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Extracts all base64 ticket data from a rubeus /dump file and converts the tickets to ccache files for easy use with other tools.☆66Updated 4 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 5 years ago
- adding a backdooruser using win32api☆80Updated 4 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆40Updated 5 years ago
- with metasploit☆63Updated 5 years ago
- discover IP ranges. check email security. survey domains.☆38Updated 2 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆36Updated 6 years ago
- Send message on Telegram when you get a new Cobalt Strike beacon☆21Updated 5 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- ☆52Updated 5 years ago
- Automate Network sessions enumeration of connected users in the domain, to facilitate AD Reconnaissance for Adversary simulation & Red Te…☆15Updated 4 years ago
- Microsoft Applocker evasion tool☆39Updated 5 years ago
- CVE-2020-1938漏洞复现☆38Updated 5 years ago
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 4 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 2 months ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆39Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆111Updated 5 years ago
- ☆19Updated 4 years ago
- UglyEXe - bypass some AVs☆17Updated 5 years ago