Share
## https://sploitus.com/exploit?id=EF533CA5-B0FD-5588-8791-232612DF887F
# CVE-2022-24500-RCE
CVE-2022-24500 Windows SMB Remote Code Execution Vulnerability
[![Hits](https://hits.seeyoufarm.com/api/count/incr/badge.svg?url=https%3A%2F%2Fgithub.com%2FDaro1967%2FCVE-2022-24500-MASS-RCE&count_bg=%2379C83D&title_bg=%23555555&icon=&icon_color=%23E7E7E7&title=CVE&edge_flat=false)](https://hits.seeyoufarm.com)

# UNAUTHENTICATED RCE IN SMB (PORT 445) AFFECTING ALL VERSIONS OF WINDOWS SMB PROTOCOL RESULTING IN GAINING ACCESS TO REMOTE PC WITHOUT AUTHENTICATION AND USER INTERACTION. VERY WORMABLE AND ABUSIVE VULNERABLITY.

# THE TOOL IS WRITTEN IN PYTHON AND INCLUDING AN AUTOMATED SCRIPT FOR CHECKING A LIST OF IPS FOR VULNERABLE HOSTS AND SAVING THEM IN A FILE (VULNS.TXT)
AND IS COMPITABLE WITH (MINER/RANSOMWARE DEPLOYMENT).

# TO AVOID ABUSING AND ILLEGAL ACTIVITIES WE PUT LIMIT SALE FOR THIS TOOL...

you can get it from here: https://satoshidisk.com/pay/CFuUEr