exploits
some exploits
This repo collects some exploits, going...
[1] MS17-010 ~ 2017.8.10
Microsoft Windows Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)
This directory contains two scripts smb_ms17_010.py & smb_ms17_010_batch.py
the former checks a single ip whether vulnerable to MS17-010, and the latter is a batch script!
[2]CVE-2017-11882 ~ 2018.1.30
隐藏17年的Office远程代码执行漏洞
项目地址:CVE-2017-11882
博客链接:[隐藏17年的Office远程代码执行漏洞CVE-2017-11882](http://www.cnblogs.com/Hi-blog/p/7878054.html)