jamf / CVE-2020-0796-RCE-POC
CVE-2020-0796 Remote Code Execution POC
☆543Updated 4 years ago
Alternatives and similar repositories for CVE-2020-0796-RCE-POC:
Users that are interested in CVE-2020-0796-RCE-POC are comparing it to the libraries listed below
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆350Updated 5 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- Self-developed tools for Lateral Movement/Code Execution☆695Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,305Updated 4 years ago
- CVE-2020-0683 - Windows MSI “Installer service ” Elevation of Privilege☆340Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆536Updated 4 years ago
- PoC for triggering buffer overflow via CVE-2020-0796☆322Updated last year
- Exploit for zerologon cve-2020-1472☆645Updated 4 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆185Updated 5 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆900Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,352Updated 3 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆985Updated 3 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,653Updated 4 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,058Updated 4 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆895Updated 9 months ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,439Updated last year
- ☆1,329Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆917Updated 7 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆410Updated 3 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆732Updated 3 years ago
- Some useful scripts for CobaltStrike☆845Updated 4 years ago
- Support ALL Windows Version☆714Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆724Updated last year
- cve-2020-0688☆322Updated last year
- Sudo Baron Samedit Exploit☆738Updated 3 years ago
- c++ fully undetected shellcode launcher ;)☆969Updated 3 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆742Updated last year
- A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating sys…☆489Updated 4 years ago
- RottenPotato local privilege escalation from service account to SYSTEM☆653Updated 7 years ago