mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 02:31:38 +00:00
3.8 KiB
3.8 KiB
CVE-2017-0148
Description
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.
POC
Reference
- http://packetstormsecurity.com/files/154690/DOUBLEPULSAR-Payload-Execution-Neutralization.html
- http://packetstormsecurity.com/files/156196/SMB-DOUBLEPULSAR-Remote-Code-Execution.html
- https://www.exploit-db.com/exploits/41891/
- https://www.exploit-db.com/exploits/41987/
Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ChristosSmiliotopoulos/Lateral-Movement-Dataset--LMD_Collections
- https://github.com/Cruxer8Mech/Idk
- https://github.com/Cyberwatch/cyberwatch_api_powershell
- https://github.com/ErdemOzgen/ActiveDirectoryAttacks
- https://github.com/GhostTroops/scan4all
- https://github.com/Guccifer808/doublepulsar-scanner-golang
- https://github.com/HakaKali/CVE-2017-0148
- https://github.com/Kiz619ao630/StepwisePolicy3
- https://github.com/Lynk4/Windows-Server-2008-VAPT
- https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/R-Vision/ms17-010
- https://github.com/R0B1NL1N/AD-Attack-Defense
- https://github.com/Ratlesv/Scan4all
- https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API
- https://github.com/Totes5706/TotesHTB
- https://github.com/UNO-Babb/CYBR1100
- https://github.com/Whiteh4tWolf/Attack-Defense
- https://github.com/Zeyad-Azima/Remedy4me
- https://github.com/ZyberPatrol/Active-Directory
- https://github.com/androidkey/MS17-011
- https://github.com/aymankhder/AD-attack-defense
- https://github.com/bhataasim1/AD-Attack-Defence
- https://github.com/cb4cb4/EternalBlue-EK-Auto-Mode
- https://github.com/cb4cb4/EternalBlue-EK-Manual-Mode
- https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag-
- https://github.com/chaao195/EBEKv2.0
- https://github.com/ericjiang97/SecScripts
- https://github.com/geeksniper/active-directory-pentest
- https://github.com/ginapalomo/ScanAll
- https://github.com/giterlizzi/secdb-feeds
- https://github.com/hackeremmen/Active-Directory-Kill-Chain-Attack-Defense-
- https://github.com/hktalent/scan4all
- https://github.com/infosecn1nja/AD-Attack-Defense
- https://github.com/k8gege/PowerLadon
- https://github.com/lnick2023/nicenice
- https://github.com/maragard/genestealer
- https://github.com/merlinepedra/SCAN4LL
- https://github.com/merlinepedra25/SCAN4ALL-1
- https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense
- https://github.com/nadeemali79/AD-Attack-Defense
- https://github.com/nirsarkar/scan4all
- https://github.com/paramint/AD-Attack-Defense
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/retr0-13/AD-Attack-Defense
- https://github.com/sunzu94/AD-Attack-Defense
- https://github.com/tataev/Security
- https://github.com/trend-anz/Deep-Security-Open-Patch
- https://github.com/trhacknon/scan4all
- https://github.com/uroboros-security/SMB-CVE
- https://github.com/w3security/goscan
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
- https://github.com/ycdxsb/WindowsPrivilegeEscalation