thelostworldFree / CVE-2020-0796
PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-0796
- Python script to exploit F5 Big-IP CVE-2020-5902☆37Updated 7 months ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- ☆69Updated 3 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- Citrix ADC Vulns☆86Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 3 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆58Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆37Updated 3 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆32Updated 4 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆62Updated 5 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 5 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882☆46Updated 4 years ago
- This Burp Suite extension allows you to customize header with put a new header into HTTP REQUEST BurpSuite (Scanner, Intruder, Repeater, …☆52Updated last year
- server2012-Group-policy-RCE☆46Updated 5 years ago
- Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.☆33Updated 4 years ago
- ☆63Updated 5 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 4 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output☆22Updated last year
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated last year
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- CVE-2020-1938漏洞复现☆37Updated 4 years ago
- BMC Bladelogic RSCD exploits including remote code execution - CVE-2016-1542, CVE-2016-1543, CVE-2016-5063☆20Updated 4 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago