All Projects → ZecOps → Cve 2020 1206 Poc

ZecOps / Cve 2020 1206 Poc

Licence: other
CVE-2020-1206 Uninitialized Kernel Memory Read POC

Labels

Projects that are alternatives of or similar to Cve 2020 1206 Poc

Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-61.65%)
Mutual labels:  poc
Angelsword
Python3编写的CMS漏洞检测框架
Stars: ✭ 1,223 (+819.55%)
Mutual labels:  poc
Poc Exploits
Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.
Stars: ✭ 111 (-16.54%)
Mutual labels:  poc
Bitp0wn
Algorithms to re-compute a private key, to fake signatures and some other funny things with Bitcoin.
Stars: ✭ 59 (-55.64%)
Mutual labels:  poc
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-45.11%)
Mutual labels:  poc
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-34.59%)
Mutual labels:  poc
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-70.68%)
Mutual labels:  poc
Gopoc
用cel-go重现了长亭xray的poc检测功能的轮子
Stars: ✭ 124 (-6.77%)
Mutual labels:  poc
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (-44.36%)
Mutual labels:  poc
Middleware Vulnerability Detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
Stars: ✭ 1,378 (+936.09%)
Mutual labels:  poc
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-48.87%)
Mutual labels:  poc
Clickjacking Tester
A python script designed to check if the website if vulnerable of clickjacking and create a poc
Stars: ✭ 72 (-45.86%)
Mutual labels:  poc
Cazador unr
Hacking tools
Stars: ✭ 95 (-28.57%)
Mutual labels:  poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+728.57%)
Mutual labels:  poc
Spectreexploit
SpectreExploit POC
Stars: ✭ 115 (-13.53%)
Mutual labels:  poc
Angularjs Github Info
prove of concept using angularjs (1.x) accessing github api
Stars: ✭ 50 (-62.41%)
Mutual labels:  poc
Krack Poc
Krack POC
Stars: ✭ 86 (-35.34%)
Mutual labels:  poc
Pocsuite poc collect
collection poc use pocsuite framework 收集一些 poc with pocsuite框架
Stars: ✭ 127 (-4.51%)
Mutual labels:  poc
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-11.28%)
Mutual labels:  poc
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (-24.06%)
Mutual labels:  poc

CVE-2020-1206 Uninitialized Kernel Memory Read POC

(c) 2020 ZecOps, Inc. - https://www.zecops.com - Find Attackers' Mistakes
POC to check for CVE-2020-1206 / "SMBleed"
Expected outcome: Local file containing target computer kernel memory.
Intended only for educational and testing in corporate environments.
ZecOps takes no responsibility for the code, use at your own risk.
Please contact [email protected] if you are interested in agent-less DFIR tools for Servers, Endpoints, and Mobile Devices to detect SMBleed and other types of attacks automatically.

Usage

SMBleed.exe server_name ip_address domain user pass share_name remote_path local_path

demo

Compiled POC

You can get the compiled POC here.

Compiling

Use Visual Studio to compile the following projects:

  1. ProtoSDK\Asn1Base\Asn1Base.csproj
  2. ProtoSDK\MS-XCA\Xca.csproj
  3. ProtoSDK\MS-SMB2\Smb2.sln

Use the resulting exe file to run the POC.

References

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].