adhikara13 / CVE-2023-24489-ShareFile
This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.
☆13Updated last year
Alternatives and similar repositories for CVE-2023-24489-ShareFile:
Users that are interested in CVE-2023-24489-ShareFile are comparing it to the libraries listed below
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Cobalt Strike Aggressor script create for RTO☆14Updated 11 months ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆22Updated 3 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- Caeser Cipher your shellcode!☆20Updated 3 years ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 7 months ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆21Updated 6 months ago
- ☆51Updated 3 years ago
- PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can …☆9Updated 3 years ago
- Beacon Object Files.☆35Updated last year
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 10 months ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- Exploit for Microsoft SharePoint 2019☆13Updated last year
- Detect Beacon Powerful (Include CobatStrike 4.10 Aha~)☆18Updated 5 months ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated last year
- Ntdll Unhooking POC☆19Updated 2 years ago
- ☆18Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configs☆18Updated 4 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆17Updated 2 years ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- Remotely dump NT hashes through Windows Crash dumps☆26Updated 5 months ago
- Find kernel32 base and API addresses. Simple C++ implementation☆24Updated 2 years ago