p0dalirius / CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write

A path traversal in smbserver.py allows an attacker to read/write arbitrary files on the server.

Home Page:https://podalirius.net/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

p0dalirius/CVE-2021-31800-Impacket-SMB-Server-Arbitrary-file-read-write Stargazers