CVE-2020-0796 VS CVE-2024-1086

Compare CVE-2020-0796 vs CVE-2024-1086 and see what are their differences.

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost (by danigargu)

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images. (by Notselwyn)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
CVE-2020-0796 CVE-2024-1086
2 2
1,286 1,878
- -
0.0 5.9
over 3 years ago 12 days ago
C C
- MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CVE-2020-0796

Posts with mentions or reviews of CVE-2020-0796. We have used some of these posts to build our list of alternatives and similar projects.
  • Compiling exploits (SMBGhost)
    1 project | /r/oscp | 12 Nov 2021
    Can someone tell me how to compile an exploit with both an .sln and a .cpp? Here is the exploit specifically: https://github.com/danigargu/CVE-2020-0796 I know I need to edit the .cpp with my own payload bit I don't know if I'm supposed to open the sln or the cpp in Visual Studio and compile it?
  • Visual Studio needed for exam?
    1 project | /r/oscp | 13 Jun 2021
    You might want to link to the github.com repo instead https://github.com/danigargu/CVE-2020-0796

CVE-2024-1086

Posts with mentions or reviews of CVE-2024-1086. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing CVE-2020-0796 and CVE-2024-1086 you can also consider the following projects:

windows-kernel-exploits - windows-kernel-exploits Windows平台提权漏洞集合

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

universal-otherapp - Userland -> Kernel11 -> Arm9 otherapp for 3DS system versions 1.0 to <= 11.15

CVE-2022-21894 - baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability