adhikara13 / CVE-2023-24489-ShareFileLinks
This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.
☆13Updated last year
Alternatives and similar repositories for CVE-2023-24489-ShareFile
Users that are interested in CVE-2023-24489-ShareFile are comparing it to the libraries listed below
Sorting:
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 8 months ago
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆23Updated 5 months ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- ownCloud exploits for CVE-2023-49105☆37Updated last year
- ☆19Updated 2 years ago
- CVE-2023-20198 & 0Day Implant Scanner☆30Updated last month
- PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can …☆9Updated 4 years ago
- ☆53Updated 3 years ago
- Beacon Object Files.☆35Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago
- Exploit for Microsoft SharePoint 2019☆13Updated last year
- ManageEngine ADManager Command Injection☆11Updated last year
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 6 months ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- CVE-2024-23897 jenkins-cli☆15Updated last year
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation☆36Updated last month
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated last year
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- Detect Beacon Powerful (Include CobatStrike 4.10 Aha~)☆19Updated 7 months ago
- Some anti-sandbox techniques implemented in Golang.☆11Updated last year
- evasion of defender☆9Updated 2 years ago
- Office 365 and Exchange Enumeration Version 2☆18Updated last year
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆24Updated 10 months ago