Docs: Remove MS08_067 exploiter documentation

This commit is contained in:
Ilija Lazoroski 2022-01-27 16:42:06 +01:00
parent 678db40e25
commit 3fc8621e16
2 changed files with 0 additions and 15 deletions

View File

@ -47,7 +47,6 @@ The Infection Monkey uses the following techniques and exploits to propagate to
* SMB * SMB
* WMI * WMI
* Shellshock * Shellshock
* Conficker
* Elastic Search (CVE-2015-1427) * Elastic Search (CVE-2015-1427)
* Weblogic server * Weblogic server
* and more, see our [Documentation hub](https://www.guardicore.com/infectionmonkey/docs/reference/exploiters/) for more information about our RCE exploiters. * and more, see our [Documentation hub](https://www.guardicore.com/infectionmonkey/docs/reference/exploiters/) for more information about our RCE exploiters.

View File

@ -1,14 +0,0 @@
---
title: "MS08 067"
date: 2020-07-14T08:42:54+03:00
draft: false
tags: ["exploit", "windows"]
---
### Description
[MS08-067](https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-067) is a remote code execution vulnerability.
This exploiter is unsafe. It's therefore **not** enabled by default.
If an exploit attempt fails, this could also lead to a crash in Svchost.exe. If a crash in Svchost.exe occurs, the server service will be affected. This may cause a system crash due to the use of buffer overflow.