🧙
Pentesting & Red Teaming Notes
Search...
Ctrl
K
Windows
Exploits
CVE-2019-1388
Previous
MS17-010 - Eternalblue
Next
CVE-2020-1472 - Zerologon
Last updated
3 years ago
if you have an RDP access always try this method manually.
https://dl.packetstormsecurity.net/sniffers/hhupd.exe