win 漏洞CVE-2020-0796

受漏洞影响版本:
Windows 10 Version 1903 for 32-bit Systems
Windows 10 Version 1903 for ARM64-based Systems
Windows 10 Version 1903 for x64-based Systems
Windows 10 Version 1909 for 32-bit Systems
Windows 10 Version 1909 for ARM64-based Systems
Windows 10 Version 1909 for x64-based Systems
Windows Server, version 1903 (Server Core installation)
Windows Server, version 1909 (Server Core installation)
靶机环境:
win+r输入winver查看版本信息
在这里插入图片描述
win+r输入appwiz.cpl查看更新补丁包若有KB4551762将其卸载在这里插入图片描述
关闭防火墙
复现:
下载检测代码:

https://github.com/ollypwn/SMBGhost
D:\SMBGhost-master\SMBGhost-master>python scanner.py 192.168.31.150
192.168.31.11  vulnerable.

下载poc

https://github.com/eerykitty/CVE-2020-0796-PoC
//执行
D:\CVE-2020-0796-PoC-master\CVE-2020-0796-PoC-master>python CVE-2020-0796.py 192.168.31.11

靶机蓝屏
在这里插入图片描述

//提权exe
https://github.com/f1tz/CVE-2020-0796-LPE-EXP

猜你喜欢

转载自blog.csdn.net/weixin_44664530/article/details/106124330
今日推荐