JMousqueton / PoC-CVE-2022-30190Links
POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina
☆159Updated 3 years ago
Alternatives and similar repositories for PoC-CVE-2022-30190
Users that are interested in PoC-CVE-2022-30190 are comparing it to the libraries listed below
Sorting:
- CVE-2022-30190 Follina POC☆105Updated 3 years ago
- ☆318Updated 2 years ago
- ☆384Updated 3 years ago
- ☆409Updated 2 years ago
- POC for VMWARE CVE-2022-22954☆282Updated 3 years ago
- Use to build an anonymous SMB file server.☆231Updated 3 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- ☆154Updated 3 years ago
- POC for CVE-2022-1388☆232Updated 3 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆542Updated last year
- PrintNotifyPotato☆524Updated 2 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆262Updated 4 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)☆465Updated 3 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆354Updated 2 years ago
- Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do☆372Updated 2 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆223Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆308Updated 3 years ago
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆232Updated 2 years ago
- Windows Token Stealing Expert☆473Updated last year
- Go shellcode loader that combines multiple evasion techniques☆374Updated 2 years ago
- GUI alternative to the Rubeus command line tool, for all your Kerberos exploit requirements☆184Updated 3 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.☆148Updated 3 years ago
- ☆522Updated 3 years ago
- A Command and Control (C2)☆306Updated 2 years ago
- RCE exploit for CVE-2023-3519☆225Updated last year
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago