jamf / CVE-2020-0796-RCE-POCLinks
CVE-2020-0796 Remote Code Execution POC
☆568Updated 5 years ago
Alternatives and similar repositories for CVE-2020-0796-RCE-POC
Users that are interested in CVE-2020-0796-RCE-POC are comparing it to the libraries listed below
Sorting:
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆349Updated 5 years ago
 - Exploit Code for CVE-2020-1472 aka Zerologon☆387Updated 4 years ago
 - CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆337Updated 3 years ago
 - A native backdoor module for Microsoft IIS (Internet Information Services)☆551Updated 5 years ago
 - CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,336Updated 4 years ago
 - Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆424Updated 4 years ago
 - CVE-2019-1388 UAC提权 (nt authority\system)☆190Updated 5 years ago
 - Shellcode wrapper with encryption for multiple target languages☆441Updated 8 years ago
 - Exploit for zerologon cve-2020-1472☆672Updated 5 years ago
 - We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
 - mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆752Updated 4 years ago
 - PoC for triggering buffer overflow via CVE-2020-0796☆329Updated 2 years ago
 - Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆398Updated 5 years ago
 - ☆1,364Updated 5 years ago
 - Scanner for CVE-2020-0796 - SMBv3 RCE☆699Updated 5 years ago
 - New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆961Updated 7 years ago
 - Another Windows Local Privilege Escalation from Service Account to System☆1,132Updated 4 years ago
 - Self-developed tools for Lateral Movement/Code Execution☆716Updated 4 years ago
 - HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆364Updated 3 years ago
 - A tool to make socks connections through HTTP agents☆716Updated 4 years ago
 - Standalone binaries for Linux/Windows of Impacket's examples☆738Updated 2 years ago
 - SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications☆1,021Updated last year
 - A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆916Updated last year
 - RottenPotato local privilege escalation from service account to SYSTEM☆686Updated 7 years ago
 - Sudo Baron Samedit Exploit☆780Updated 3 years ago
 - eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆466Updated 2 years ago
 - HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆279Updated 4 years ago
 - Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)☆796Updated 3 years ago
 - [POC] Asynchronous reverse shell using the HTTP protocol.☆273Updated 5 months ago
 - Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆804Updated last year