jamf / CVE-2020-0796-RCE-POC
CVE-2020-0796 Remote Code Execution POC
☆548Updated 4 years ago
Alternatives and similar repositories for CVE-2020-0796-RCE-POC:
Users that are interested in CVE-2020-0796-RCE-POC are comparing it to the libraries listed below
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,309Updated 4 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆340Updated 3 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆351Updated 5 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆539Updated 4 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆900Updated 11 months ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
- PoC for triggering buffer overflow via CVE-2020-0796☆322Updated last year
- CVE-2019-1388 UAC提权 (nt authority\system)☆185Updated 5 years ago
- Exploit for zerologon cve-2020-1472☆648Updated 4 years ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,359Updated 3 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆283Updated 2 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,464Updated last year
- Another Windows Local Privilege Escalation from Service Account to System☆1,067Updated 4 years ago
- Standalone binaries for Linux/Windows of Impacket's examples☆727Updated last year
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆926Updated 7 years ago
- ☆1,336Updated 4 years ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆675Updated 4 years ago
- Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019☆1,660Updated 5 months ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆751Updated last year
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+☆1,063Updated last year
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆413Updated 3 years ago
- Shellcode wrapper with encryption for multiple target languages☆436Updated 8 years ago
- Support ALL Windows Version☆716Updated 4 years ago
- Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands☆988Updated 3 years ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆796Updated 2 years ago
- Self-developed tools for Lateral Movement/Code Execution☆702Updated 3 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆739Updated 4 years ago
- ☆262Updated last year
- Some useful scripts for CobaltStrike☆844Updated 4 years ago