adhikara13 / CVE-2023-24489-ShareFileLinks
This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.
☆13Updated 2 years ago
Alternatives and similar repositories for CVE-2023-24489-ShareFile
Users that are interested in CVE-2023-24489-ShareFile are comparing it to the libraries listed below
Sorting:
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Cobalt Strike Aggressor script create for RTO☆15Updated last year
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 10 months ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆23Updated 7 months ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- PoC for a Havoc agent/handler setup with all C2 traffic routed through GitHub. No direct connections: all commands and responses are rela…☆35Updated last week
- ☆19Updated 2 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 2 years ago
- CVE-2024-23897 jenkins-cli☆15Updated last year
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 7 months ago
- Tool to start processes as SYSTEM using token duplication☆39Updated 4 years ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆26Updated last year
- PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can …☆9Updated 4 years ago
- Zimbra CVE-2022-37042 Nuclei weaponized template☆20Updated 2 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆17Updated 2 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 2 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation☆20Updated 2 years ago
- ☆53Updated 3 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 3 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 11 months ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year
- PAN-OS auth bypass + RCE☆46Updated 7 months ago
- Beacon Object Files.☆35Updated last year
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- ManageEngine ADManager Command Injection☆11Updated last year