adhikara13 / CVE-2023-24489-ShareFileLinks
This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.
☆13Updated last year
Alternatives and similar repositories for CVE-2023-24489-ShareFile
Users that are interested in CVE-2023-24489-ShareFile are comparing it to the libraries listed below
Sorting:
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆24Updated last week
- ☆19Updated 2 years ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆23Updated 6 months ago
- Beacon Object Files.☆35Updated last year
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Exploit for Microsoft SharePoint 2019☆13Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 9 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- ManageEngine ADManager Command Injection☆11Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- XDNR is a X0R Cryptor along with DEC/N0T/R0R encoder plus random byte insertion encoder, that generates null free encrypted and encoded s…☆16Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆19Updated last year
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- ☆53Updated 3 years ago
- PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can …☆9Updated 4 years ago
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855☆18Updated last year
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- Detects attempts and successful exploitation of CVE-2022-26809☆33Updated 9 months ago
- Ntdll Unhooking POC☆19Updated 2 years ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- ☆12Updated 10 months ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated 2 months ago
- Dump Linux keyrings☆20Updated 11 months ago
- CVE-2024-23897 jenkins-cli☆15Updated last year
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- Case for CVE-2022-30778☆23Updated 2 years ago