ly4k / SMBGhost
Scanner for CVE-2020-0796 - SMBv3 RCE
☆665Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for SMBGhost
- PoC for triggering buffer overflow via CVE-2020-0796☆321Updated last year
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,303Updated 3 years ago
- An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits☆344Updated 3 years ago
- ☆1,315Updated 4 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆889Updated 4 years ago
- A collection of pentest and development tips☆1,101Updated 2 years ago
- A native backdoor module for Microsoft IIS (Internet Information Services)☆532Updated 4 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socke…☆723Updated 3 years ago
- Support ALL Windows Version☆712Updated 4 years ago
- ☆465Updated last year
- The great impacket example scripts compiled for Windows☆916Updated 5 years ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆412Updated 3 years ago
- Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322☆349Updated 4 years ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,483Updated last year
- Exploit for zerologon cve-2020-1472☆630Updated 4 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆727Updated 8 years ago
- CVE-2020-5902 BIG-IP☆372Updated 3 years ago
- Proof of concept for CVE-2019-0708☆1,174Updated 2 years ago
- CVE-2020-0796 Remote Code Execution POC☆537Updated 4 years ago
- CACTUSTORCH: Payload Generation for Adversary Simulations☆995Updated 6 years ago
- Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)☆361Updated 4 years ago
- dump☆491Updated 5 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,188Updated 4 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆529Updated last year
- Load shellcode into a new process☆758Updated 3 years ago
- cve-2020-0688☆320Updated last year
- The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool…☆1,121Updated 3 years ago