adhikara13 / CVE-2023-24489-ShareFileLinks
This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.
☆13Updated 2 years ago
Alternatives and similar repositories for CVE-2023-24489-ShareFile
Users that are interested in CVE-2023-24489-ShareFile are comparing it to the libraries listed below
Sorting:
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- ☆19Updated 2 years ago
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- CVE-2025-31324, SAP Exploit☆20Updated 4 months ago
- A testing Red Team Infrastructure created with Docker☆32Updated 3 years ago
- Cobalt Strike Aggressor script create for RTO☆15Updated last year
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated 4 months ago
- ManageEngine ADManager Command Injection☆11Updated last year
- Simple shellcode injection in Nim encrypted in XOR☆22Updated 2 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- CVE-2024-23897 jenkins-cli☆15Updated last year
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year
- ☆53Updated 3 years ago
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 9 months ago
- Kudzu is a Go C2 platform with an emphasis on extensibility.☆11Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆27Updated 2 years ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 3 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 4 years ago
- CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.☆39Updated last year
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- Detects attempts and successful exploitation of CVE-2022-26809☆33Updated 11 months ago
- CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server☆39Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 11 months ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager☆48Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 5 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated 2 years ago