jamf / CVE-2020-0796-RCE-POC
CVE-2020-0796 Remote Code Execution POC
☆537Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-0796-RCE-POC
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆349Updated 4 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege☆339Updated 2 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆412Updated 3 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆723Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,303Updated 3 years ago
- Self-developed tools for Lateral Movement/Code Execution☆688Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,037Updated 3 years ago
- CVE-2019-1388 UAC提权 (nt authority\system)☆185Updated 4 years ago
- A protective and Low Level Shellcode Loader that defeats modern EDR systems.☆887Updated 7 months ago
- cve-2020-0688☆320Updated last year
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆889Updated 4 years ago
- PoC for triggering buffer overflow via CVE-2020-0796☆321Updated last year
- Exploit for zerologon cve-2020-1472☆630Updated 4 years ago
- Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)☆409Updated 3 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆899Updated 6 years ago
- Fileless lateral movement tool that relies on ChangeServiceConfigA to run command☆1,399Updated last year
- A tool to make socks connections through HTTP agents☆684Updated 3 years ago
- Some useful scripts for CobaltStrike☆845Updated 3 years ago
- eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)☆465Updated last year
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,483Updated last year
- SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications☆911Updated 11 months ago
- Windows - Weaponizing privileged file writes with the Update Session Orchestrator service☆378Updated 4 years ago
- Cobalt Strike Shellcode Generator☆638Updated 10 months ago
- CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.☆1,338Updated 2 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detection☆264Updated 2 years ago
- DLL and PowerShell script to assist with finding DLL hijacks☆329Updated 4 years ago
- A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from …☆868Updated 3 years ago