pandasec888 / taowu-cobalt_strike

1.79k stars 331 forks source link

希望增加CVE-2020-0787能用于cs的提权工具 #7

Closed hanc00l closed 4 years ago

hanc00l commented 4 years ago

CVE-2020-0787(https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION)目前只有弹cmd.exe的exp,希望能增加用于cs的版本