Windows提权漏洞合集and域渗透历史漏洞整理【开工大吉】
2023-1-30 08:6:29 Author: 李白你好(查看原文) 阅读量:16 收藏

免责声明
由于传播、利用本公众号李白你好所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,公众号李白你好及作者不为承担任何责任,一旦造成后果请自行承担!如有侵权烦请告知,我们会立即删除并致歉。谢谢!

前言

由于以下是整理的提权漏洞合集和域渗透历史漏洞合集

Windows提权在线辅助工具(systeminfo

https://www.shentoushi.top/av/kb.php

提权漏洞合集

Windows平台提权漏洞集合

https://github.com/Ascotbe/Kernelhub/blob/master/README.CN.md
https://github.com/SecWiki/windows-kernel-exploits

渗透历史漏洞整理

MS14-068(CVE-2014-6324)

Kerberos 校验和漏洞

https://nvd.nist.gov/vuln/detail/CVE-2014-6324

EXP/POC:

https://github.com/abatchy17/WindowsExploits/tree/master/MS14-068

CVE-2020-1472

Netlogon特权提升漏洞

https://nvd.nist.gov/vuln/detail/CVE-2020-1472

EXP/POC:

https://github.com/blackarrowsec/redteam-research/tree/master/CVE-2020-1472

CVE-2021-42287&42278

Windows域服务权限提升漏洞

https://nvd.nist.gov/vuln/detail/CVE-2021-42287

https://nvd.nist.gov/vuln/detail/CVE-2021-42278

EXP/POC:

https://github.com/WazeHell/sam-the-admin

https://github.com/cube0x0/noPac

CVE-2019-1040

Microsoft Windows NTLM认证漏洞

https://nvd.nist.gov/vuln/detail/CVE-2019-1040

https://paper.seebug.org/962/

EXP/POC:

https://github.com/Ridter/CVE-2019-1040

CVE-2018-8581

Microsoft Exchange任意用户伪造漏洞

https://nvd.nist.gov/vuln/detail/CVE-2018-8581

EXP/POC:

https://github.com/Ridter/Exchange2domain

CVE-2020-0688

Microsoft Exchange 反序列化RCE

https://nvd.nist.gov/vuln/detail/CVE-2020-0688

EXP/POC:

https://github.com/zcgonvh/CVE-2020-0688

CVE-2021-1675

Windows Print Spooler权限提升漏洞

https://nvd.nist.gov/vuln/detail/CVE-2021-1675

EXP/POC:

https://github.com/cube0x0/CVE-2021-1675

CVE-2021-26855/CVE-2021-27065

Exchange ProxyLogon远程代码执行漏洞

https://nvd.nist.gov/vuln/detail/CVE-2021-26855

https://nvd.nist.gov/vuln/detail/CVE-2021-27065

EXP/POC:

https://github.com/hausec/ProxyLogon

CVE-2020-17144

Microsoft Exchange 远程代码执行漏洞

https://nvd.nist.gov/vuln/detail/CVE-2020-17144

EXP/POC:

https://github.com/Airboi/CVE-2020-17144-EXP

CVE-2020-16875

Microsoft Exchange 远程代码执行漏洞

https://nvd.nist.gov/vuln/detail/CVE-2020-16875

EXP/POC:

https://srcincite.io/pocs/cve-2020-16875.py.txt

CVE-2021-34473

Exchange ProxyShell SSRF

https://nvd.nist.gov/vuln/detail/CVE-2021-34473

EXP/POC:

https://github.com/dmaasland/proxyshell-poc

CVE-2021-33766

Exchange ProxyToken 信息泄露漏洞

https://nvd.nist.gov/vuln/detail/CVE-2021-33766

EXP/POC:

https://github.com/bhdresh/CVE-2021-33766-ProxyToken

参考链接

https://github.com/Ascotbe/Kernelhub

https://github.com/SecWiki/windows-kernel-exploits

往期回顾

新年特供【供应链作战指北!】

渗透实战—从app到网站沦陷

记一次色情APP的渗透过程【绿色健康】



文章来源: http://mp.weixin.qq.com/s?__biz=MzkwMzMwODg2Mw==&mid=2247496752&idx=1&sn=090f37ce1013f4b56af302300c304b15&chksm=c09a8760f7ed0e76c503cc7d3f1d4e5480ea6badd3e04ef2efc55ef496174ec126c2a1acb518#rd
如有侵权请联系:admin#unsafe.sh