├── .gitignore ├── README.md ├── java ├── jenkins-1.645 │ └── cve-2016-0792.py └── xmldecoder │ ├── exploit.xml │ └── signed.xml ├── linux ├── http │ └── ApacheJamesServer-2.3.2 │ │ ├── README.md │ │ └── apache_james_2-3-2.py └── privs │ ├── Mempodipper │ ├── README.md │ └── mempodipper.c │ ├── MysqlUDF │ ├── README.md │ └── mysql_udf_exploit.sh │ └── OSSEC-2.8 │ ├── README.md │ └── ossec_host_deny.py ├── python └── werkzeug-debug-console │ └── exploit.py ├── ruby ├── cve-2013-0156 │ └── cve-2013-0156.py └── cve-2015-3224 │ └── exploit.py ├── unix ├── ftp │ └── ProFTPD-1.3.5 │ │ ├── README.md │ │ └── exploit.py └── webapp │ ├── FreePBX-2.10 │ ├── README.md │ ├── freepbx_2.10.py │ └── freepbx_2.10_with_ssl.py │ └── OTRS-5 │ ├── EvilPackage.opm │ └── README.md └── windows ├── ftp ├── FreeFloat │ ├── README.md │ ├── freefloat-exploit.py │ └── fuzzing.py ├── KanicaMinolta-Utility-1.0 │ ├── README.md │ ├── exploit.py │ └── fuzzer.py ├── Labf-nfsAxe-3_7 │ ├── README.md │ ├── exploit-blog-version.py │ ├── exploit-post-version.py │ └── exploit.py └── PCMan │ ├── README.md │ ├── exploit.py │ └── fuzzing.py ├── http ├── Easy-FileSharing-7.2 │ ├── README.md │ ├── exploit-egghunter.py │ └── exploit.py ├── HP-OpenView-NNM-7.5.1 │ └── README.md ├── KNetServer-1.04b │ ├── README.md │ └── exploit.py ├── Kolibri-HTTPServer-2.0 │ ├── README.md │ ├── exploit.py │ └── fuzzer.py ├── MS12-037 │ ├── README.md │ └── ms12-037.html └── RejettoHTTPFileServer-2.3 │ ├── README.md │ └── rejetto_hfs.py ├── local ├── AIMP2AudioConverter-2.53 │ ├── README.md │ └── exploit.py ├── AllPlayer-5.6.2 │ ├── README.md │ └── exploit.py ├── AudioCoder-0.8.22 │ ├── README.md │ └── exploit.py ├── DVDX-Player-5.5-Pro │ ├── README.md │ └── exploit.py ├── Easy-RM-to-MP3 │ ├── README.md │ └── exploit.py ├── Millenium-MP3-Studio │ ├── README.md │ └── exploit.py ├── Soritong-MP3-Player-1.0 │ ├── README.md │ └── exploit.py ├── Tomabo-MP4Player-3.11.6 │ ├── README.md │ └── exploit.py └── TriologicMediaPlayer-8 │ ├── README.md │ └── exploit.py ├── privs ├── ClipboardBroker │ ├── ClipboardBroker.cs │ ├── ClipboardBroker.exe │ └── README.md ├── IIETWCollector │ ├── IEETWCollector.cs │ ├── IEETWCollector.exe │ └── README.md ├── MS10-015-KiTrap0D │ ├── Makefile │ ├── README.md │ ├── vdmallowed.c │ ├── vdmallowed.exe │ ├── vdmexploit.c │ └── vdmexploit.dll ├── MS11-046 │ ├── README.md │ ├── ms11-046.c │ └── ms11-046.exe ├── MS11-080 │ ├── README.md │ ├── ms11-080.exe │ └── ms11-080.py └── MS14-002 │ ├── README.md │ ├── ms14-002.c │ ├── ms14-002.exe │ └── ms14-002.py └── smb └── MS17-010-EternalBlue ├── README.md ├── eternalblue-scanner.py ├── windows7-windows2008R2-x64.py └── windows8-windows2012R2-x64.py /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/.gitignore -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/README.md -------------------------------------------------------------------------------- /java/jenkins-1.645/cve-2016-0792.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/java/jenkins-1.645/cve-2016-0792.py -------------------------------------------------------------------------------- /java/xmldecoder/exploit.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/java/xmldecoder/exploit.xml -------------------------------------------------------------------------------- /java/xmldecoder/signed.xml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/java/xmldecoder/signed.xml -------------------------------------------------------------------------------- /linux/http/ApacheJamesServer-2.3.2/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/http/ApacheJamesServer-2.3.2/README.md -------------------------------------------------------------------------------- /linux/http/ApacheJamesServer-2.3.2/apache_james_2-3-2.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/http/ApacheJamesServer-2.3.2/apache_james_2-3-2.py -------------------------------------------------------------------------------- /linux/privs/Mempodipper/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/privs/Mempodipper/README.md -------------------------------------------------------------------------------- /linux/privs/Mempodipper/mempodipper.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/privs/Mempodipper/mempodipper.c -------------------------------------------------------------------------------- /linux/privs/MysqlUDF/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/privs/MysqlUDF/README.md -------------------------------------------------------------------------------- /linux/privs/MysqlUDF/mysql_udf_exploit.sh: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/privs/MysqlUDF/mysql_udf_exploit.sh -------------------------------------------------------------------------------- /linux/privs/OSSEC-2.8/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/privs/OSSEC-2.8/README.md -------------------------------------------------------------------------------- /linux/privs/OSSEC-2.8/ossec_host_deny.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/linux/privs/OSSEC-2.8/ossec_host_deny.py -------------------------------------------------------------------------------- /python/werkzeug-debug-console/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/python/werkzeug-debug-console/exploit.py -------------------------------------------------------------------------------- /ruby/cve-2013-0156/cve-2013-0156.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/ruby/cve-2013-0156/cve-2013-0156.py -------------------------------------------------------------------------------- /ruby/cve-2015-3224/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/ruby/cve-2015-3224/exploit.py -------------------------------------------------------------------------------- /unix/ftp/ProFTPD-1.3.5/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/unix/ftp/ProFTPD-1.3.5/README.md -------------------------------------------------------------------------------- /unix/ftp/ProFTPD-1.3.5/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/unix/ftp/ProFTPD-1.3.5/exploit.py -------------------------------------------------------------------------------- /unix/webapp/FreePBX-2.10/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/unix/webapp/FreePBX-2.10/README.md -------------------------------------------------------------------------------- /unix/webapp/FreePBX-2.10/freepbx_2.10.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/unix/webapp/FreePBX-2.10/freepbx_2.10.py -------------------------------------------------------------------------------- /unix/webapp/FreePBX-2.10/freepbx_2.10_with_ssl.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/unix/webapp/FreePBX-2.10/freepbx_2.10_with_ssl.py -------------------------------------------------------------------------------- /unix/webapp/OTRS-5/EvilPackage.opm: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/unix/webapp/OTRS-5/EvilPackage.opm -------------------------------------------------------------------------------- /unix/webapp/OTRS-5/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/unix/webapp/OTRS-5/README.md -------------------------------------------------------------------------------- /windows/ftp/FreeFloat/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/FreeFloat/README.md -------------------------------------------------------------------------------- /windows/ftp/FreeFloat/freefloat-exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/FreeFloat/freefloat-exploit.py -------------------------------------------------------------------------------- /windows/ftp/FreeFloat/fuzzing.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/FreeFloat/fuzzing.py -------------------------------------------------------------------------------- /windows/ftp/KanicaMinolta-Utility-1.0/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/KanicaMinolta-Utility-1.0/README.md -------------------------------------------------------------------------------- /windows/ftp/KanicaMinolta-Utility-1.0/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/KanicaMinolta-Utility-1.0/exploit.py -------------------------------------------------------------------------------- /windows/ftp/KanicaMinolta-Utility-1.0/fuzzer.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/KanicaMinolta-Utility-1.0/fuzzer.py -------------------------------------------------------------------------------- /windows/ftp/Labf-nfsAxe-3_7/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/Labf-nfsAxe-3_7/README.md -------------------------------------------------------------------------------- /windows/ftp/Labf-nfsAxe-3_7/exploit-blog-version.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/Labf-nfsAxe-3_7/exploit-blog-version.py -------------------------------------------------------------------------------- /windows/ftp/Labf-nfsAxe-3_7/exploit-post-version.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/Labf-nfsAxe-3_7/exploit-post-version.py -------------------------------------------------------------------------------- /windows/ftp/Labf-nfsAxe-3_7/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/Labf-nfsAxe-3_7/exploit.py -------------------------------------------------------------------------------- /windows/ftp/PCMan/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/PCMan/README.md -------------------------------------------------------------------------------- /windows/ftp/PCMan/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/PCMan/exploit.py -------------------------------------------------------------------------------- /windows/ftp/PCMan/fuzzing.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/ftp/PCMan/fuzzing.py -------------------------------------------------------------------------------- /windows/http/Easy-FileSharing-7.2/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/Easy-FileSharing-7.2/README.md -------------------------------------------------------------------------------- /windows/http/Easy-FileSharing-7.2/exploit-egghunter.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/Easy-FileSharing-7.2/exploit-egghunter.py -------------------------------------------------------------------------------- /windows/http/Easy-FileSharing-7.2/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/Easy-FileSharing-7.2/exploit.py -------------------------------------------------------------------------------- /windows/http/HP-OpenView-NNM-7.5.1/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/HP-OpenView-NNM-7.5.1/README.md -------------------------------------------------------------------------------- /windows/http/KNetServer-1.04b/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/KNetServer-1.04b/README.md -------------------------------------------------------------------------------- /windows/http/KNetServer-1.04b/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/KNetServer-1.04b/exploit.py -------------------------------------------------------------------------------- /windows/http/Kolibri-HTTPServer-2.0/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/Kolibri-HTTPServer-2.0/README.md -------------------------------------------------------------------------------- /windows/http/Kolibri-HTTPServer-2.0/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/Kolibri-HTTPServer-2.0/exploit.py -------------------------------------------------------------------------------- /windows/http/Kolibri-HTTPServer-2.0/fuzzer.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/Kolibri-HTTPServer-2.0/fuzzer.py -------------------------------------------------------------------------------- /windows/http/MS12-037/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/MS12-037/README.md -------------------------------------------------------------------------------- /windows/http/MS12-037/ms12-037.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/MS12-037/ms12-037.html -------------------------------------------------------------------------------- /windows/http/RejettoHTTPFileServer-2.3/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/RejettoHTTPFileServer-2.3/README.md -------------------------------------------------------------------------------- /windows/http/RejettoHTTPFileServer-2.3/rejetto_hfs.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/http/RejettoHTTPFileServer-2.3/rejetto_hfs.py -------------------------------------------------------------------------------- /windows/local/AIMP2AudioConverter-2.53/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/AIMP2AudioConverter-2.53/README.md -------------------------------------------------------------------------------- /windows/local/AIMP2AudioConverter-2.53/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/AIMP2AudioConverter-2.53/exploit.py -------------------------------------------------------------------------------- /windows/local/AllPlayer-5.6.2/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/AllPlayer-5.6.2/README.md -------------------------------------------------------------------------------- /windows/local/AllPlayer-5.6.2/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/AllPlayer-5.6.2/exploit.py -------------------------------------------------------------------------------- /windows/local/AudioCoder-0.8.22/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/AudioCoder-0.8.22/README.md -------------------------------------------------------------------------------- /windows/local/AudioCoder-0.8.22/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/AudioCoder-0.8.22/exploit.py -------------------------------------------------------------------------------- /windows/local/DVDX-Player-5.5-Pro/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/DVDX-Player-5.5-Pro/README.md -------------------------------------------------------------------------------- /windows/local/DVDX-Player-5.5-Pro/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/DVDX-Player-5.5-Pro/exploit.py -------------------------------------------------------------------------------- /windows/local/Easy-RM-to-MP3/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Easy-RM-to-MP3/README.md -------------------------------------------------------------------------------- /windows/local/Easy-RM-to-MP3/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Easy-RM-to-MP3/exploit.py -------------------------------------------------------------------------------- /windows/local/Millenium-MP3-Studio/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Millenium-MP3-Studio/README.md -------------------------------------------------------------------------------- /windows/local/Millenium-MP3-Studio/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Millenium-MP3-Studio/exploit.py -------------------------------------------------------------------------------- /windows/local/Soritong-MP3-Player-1.0/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Soritong-MP3-Player-1.0/README.md -------------------------------------------------------------------------------- /windows/local/Soritong-MP3-Player-1.0/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Soritong-MP3-Player-1.0/exploit.py -------------------------------------------------------------------------------- /windows/local/Tomabo-MP4Player-3.11.6/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Tomabo-MP4Player-3.11.6/README.md -------------------------------------------------------------------------------- /windows/local/Tomabo-MP4Player-3.11.6/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/Tomabo-MP4Player-3.11.6/exploit.py -------------------------------------------------------------------------------- /windows/local/TriologicMediaPlayer-8/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/TriologicMediaPlayer-8/README.md -------------------------------------------------------------------------------- /windows/local/TriologicMediaPlayer-8/exploit.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/local/TriologicMediaPlayer-8/exploit.py -------------------------------------------------------------------------------- /windows/privs/ClipboardBroker/ClipboardBroker.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/ClipboardBroker/ClipboardBroker.cs -------------------------------------------------------------------------------- /windows/privs/ClipboardBroker/ClipboardBroker.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/ClipboardBroker/ClipboardBroker.exe -------------------------------------------------------------------------------- /windows/privs/ClipboardBroker/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/ClipboardBroker/README.md -------------------------------------------------------------------------------- /windows/privs/IIETWCollector/IEETWCollector.cs: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/IIETWCollector/IEETWCollector.cs -------------------------------------------------------------------------------- /windows/privs/IIETWCollector/IEETWCollector.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/IIETWCollector/IEETWCollector.exe -------------------------------------------------------------------------------- /windows/privs/IIETWCollector/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/IIETWCollector/README.md -------------------------------------------------------------------------------- /windows/privs/MS10-015-KiTrap0D/Makefile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS10-015-KiTrap0D/Makefile -------------------------------------------------------------------------------- /windows/privs/MS10-015-KiTrap0D/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS10-015-KiTrap0D/README.md -------------------------------------------------------------------------------- /windows/privs/MS10-015-KiTrap0D/vdmallowed.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS10-015-KiTrap0D/vdmallowed.c -------------------------------------------------------------------------------- /windows/privs/MS10-015-KiTrap0D/vdmallowed.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS10-015-KiTrap0D/vdmallowed.exe -------------------------------------------------------------------------------- /windows/privs/MS10-015-KiTrap0D/vdmexploit.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS10-015-KiTrap0D/vdmexploit.c -------------------------------------------------------------------------------- /windows/privs/MS10-015-KiTrap0D/vdmexploit.dll: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS10-015-KiTrap0D/vdmexploit.dll -------------------------------------------------------------------------------- /windows/privs/MS11-046/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS11-046/README.md -------------------------------------------------------------------------------- /windows/privs/MS11-046/ms11-046.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS11-046/ms11-046.c -------------------------------------------------------------------------------- /windows/privs/MS11-046/ms11-046.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS11-046/ms11-046.exe -------------------------------------------------------------------------------- /windows/privs/MS11-080/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS11-080/README.md -------------------------------------------------------------------------------- /windows/privs/MS11-080/ms11-080.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS11-080/ms11-080.exe -------------------------------------------------------------------------------- /windows/privs/MS11-080/ms11-080.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS11-080/ms11-080.py -------------------------------------------------------------------------------- /windows/privs/MS14-002/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS14-002/README.md -------------------------------------------------------------------------------- /windows/privs/MS14-002/ms14-002.c: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS14-002/ms14-002.c -------------------------------------------------------------------------------- /windows/privs/MS14-002/ms14-002.exe: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS14-002/ms14-002.exe -------------------------------------------------------------------------------- /windows/privs/MS14-002/ms14-002.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/privs/MS14-002/ms14-002.py -------------------------------------------------------------------------------- /windows/smb/MS17-010-EternalBlue/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/smb/MS17-010-EternalBlue/README.md -------------------------------------------------------------------------------- /windows/smb/MS17-010-EternalBlue/eternalblue-scanner.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/smb/MS17-010-EternalBlue/eternalblue-scanner.py -------------------------------------------------------------------------------- /windows/smb/MS17-010-EternalBlue/windows7-windows2008R2-x64.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/smb/MS17-010-EternalBlue/windows7-windows2008R2-x64.py -------------------------------------------------------------------------------- /windows/smb/MS17-010-EternalBlue/windows8-windows2012R2-x64.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/am0nsec/exploit/HEAD/windows/smb/MS17-010-EternalBlue/windows8-windows2012R2-x64.py --------------------------------------------------------------------------------