adhikara13 / CVE-2023-24489-ShareFile
This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.
☆13Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-24489-ShareFile
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated 2 months ago
- ownCloud exploits for CVE-2023-49105☆34Updated 11 months ago
- ☆51Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Simple shellcode injection in Nim encrypted in XOR☆21Updated last year
- BloodyAv is Custom Shell Code loader to Bypass Av and Edr.☆13Updated 2 years ago
- Beacon Object Files.☆31Updated 8 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Exploit for Microsoft SharePoint 2019☆13Updated 10 months ago
- Simple Shellcode Loader tool☆24Updated last year
- ManageEngine ADManager Command Injection☆12Updated last year
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆16Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆13Updated 3 months ago
- Collection of self-made Red Team tools that have come in handy☆11Updated 2 months ago
- CVE-2023-22527 - RCE (Remote Code Execution) Vulnerability In Confluence Data Center and Confluence Server PoC☆25Updated 9 months ago
- CVE-2024-8190: Ivanti Cloud Service Appliance Command Injection☆11Updated 2 months ago
- Caeser Cipher your shellcode!☆20Updated 2 years ago
- Windows Service with the implementation of the Process hollowing technique to run shellcode☆14Updated last year
- Ntdll Unhooking POC☆19Updated 2 years ago
- old postex for grabbing a krbtgs for my current user☆28Updated last year
- Parses Cobalt Strike malleable C2 profiles.☆48Updated this week
- ShootCutMe an .LNK file creator tool for redteamer☆14Updated last month