blankspace VS CVE-2020-0796

Compare blankspace vs CVE-2020-0796 and see what are their differences.

blankspace

Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893) (by jbaines-r7)

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost (by danigargu)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
blankspace CVE-2020-0796
1 2
60 1,286
- -
0.0 0.0
about 2 years ago over 3 years ago
C C
BSD 3-clause "New" or "Revised" License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

blankspace

Posts with mentions or reviews of blankspace. We have used some of these posts to build our list of alternatives and similar projects.

CVE-2020-0796

Posts with mentions or reviews of CVE-2020-0796. We have used some of these posts to build our list of alternatives and similar projects.
  • Compiling exploits (SMBGhost)
    1 project | /r/oscp | 12 Nov 2021
    Can someone tell me how to compile an exploit with both an .sln and a .cpp? Here is the exploit specifically: https://github.com/danigargu/CVE-2020-0796 I know I need to edit the .cpp with my own payload bit I don't know if I'm supposed to open the sln or the cpp in Visual Studio and compile it?
  • Visual Studio needed for exam?
    1 project | /r/oscp | 13 Jun 2021
    You might want to link to the github.com repo instead https://github.com/danigargu/CVE-2020-0796

What are some alternatives?

When comparing blankspace and CVE-2020-0796 you can also consider the following projects:

CVE-2021-4034 - PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

windows-kernel-exploits - windows-kernel-exploits Windows平台提权漏洞集合

universal-otherapp - Userland -> Kernel11 -> Arm9 otherapp for 3DS system versions 1.0 to <= 11.15

CVE-2022-21894 - baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability