claroty / CVE2020-0796
CVE2020-0796 SMBv3 RCE
☆61Updated 4 years ago
Alternatives and similar repositories for CVE2020-0796:
Users that are interested in CVE2020-0796 are comparing it to the libraries listed below
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- ☆70Updated 4 years ago
- Apache Module Backdoor (PoC)☆48Updated 5 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆41Updated 4 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- initial commit☆43Updated 3 months ago
- ☆32Updated 4 years ago
- Use powershell to test Office-based persistence methods☆75Updated 3 years ago
- ☆50Updated 4 years ago
- PoC CVE-2020-6308☆34Updated 4 years ago
- ☆31Updated 4 years ago
- sploit☆68Updated 5 years ago
- ☆24Updated 4 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆62Updated 5 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- guest→system(UAC手动提权)☆74Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- ☆35Updated 2 years ago
- Some private tools i decided to release for public.☆49Updated 11 months ago
- Is this IP a C2 server?☆28Updated 4 years ago
- Use Waitfor.exe to maintain persistence☆54Updated 3 years ago
- CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4☆67Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- Cobaltstrike Aggressor Scripts☆28Updated 7 years ago