Skip to main content Link Menu Expand (external link) Document Search Copy Copied

pen / move / rce

Mitre Att&ck Entreprise:

ReferenceOSServicePoC
CVE-2021-22986BIG-IPLB
CVE-2021-21972VMwareVCenter
CVE-2021-21974VMwareVCenter
  • POC:
CVE-2021-21985VMwareVCenter
CVE-2021-22005VMwareVCenter
CVE-2021-44228ApacheLog4j
CVE-2021-41773Apache
  • VER: httpd:2.4.49
  • POC: nmap nse
  • CMD: curl http://localhost:8080/cgi-bin/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd
CVE-2021-26855MicrosoftExchange
  • CODENAME: ProxyLogon
CVE-2021-26084ConfluenceOGNLCVE-2021-40444MicrosoftMSHTML
CVE-2021-43798Graphana
CVE-2021-22205GitLab
CVE-2021-42013ApacheHTTP
  • VER: httpd 2.4.50
  • REQ: CGI-BIN enabled,
CVE-2021-36934Windows
  • CODENAME: HiveNightmare / SeriousSam
CVE-2021-21300GitVisual Studio
CVE-2021-38647AzureOpen Management InfrastructureOmiGod
CVE-2021-42278 / CVE-2021-42287WindowsActive Directory
CVE-2021-35211Serv-UFTP
CVE-2020-5902BIG-IPLB
  • POC: GH jas502n
  • MSF: exploit/linux/http/f5_bigip_tmui_rce
CVE-2020-0796WindowsSMBv3
  • CODENAME: SMBGhost
  • MSF: exploit/smbghost_privesc
  • POC: Disable security: Set-ItemProperty -Path "HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters" DisableCompression -Type DWORD -Value 0 -Force
CVE-2020-1472WindowsMS-NRPC
CVE-2020-14882OracleWebLogic
CVE-2020-1938ApacheTomcat
  • CODENAME: GhostCat
  • POC: github/hypn0s
  • POC: AJP protocol enabled. Port 8009 open.
  • VER: v9.0.x < 9.0.31, v8.5.x < 8.5.51, v7.x < 7.0.100
  • TEST: TryHackMe
CVE-2020-3452CiscoASA
CVE-2020-0688WindowsExchange
CVE-2020-16898Windows
  • CODENAME: Bad Neighor
CVE-2020-11651SaltStack
CVE-2020-1350WindowsDNS
  • CODENAME: SIGRed
CVE-2019-0708WindowsRDP
  • CODENAME: BlueKeep
  • MSF: exploit/windows/rdp/cve_2019_0708_bluekeep_rce
CVE-2019-19781Citrix ADCADC
  • MSF: exploit/linux/http/citrix_dir_traversal_rce
  • VER: 10.5, 11.1, 12.0, 12.1, and 13.0
CVE-2017-0144WindowsSMB
  • CODENAME: EternalBlue
  • MSF: exploit/windows/smb/ms17_010_eternalblue
  • TEST:
CVE-2017-0145WindowsSMB
  • CODENAME: DoublePulsar
  • MSF: exploit/windows/smb/smb_doublepulsar_rce
CVE-2017-0145WindowsRDP
  • CODENAME: DoublePulsar
  • MSF: exploit/windows/rdp/rdp_doublepulsar_rce
</tbody> </table>