adhikara13 / CVE-2023-24489-ShareFile
This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.
☆13Updated last year
Alternatives and similar repositories for CVE-2023-24489-ShareFile
Users that are interested in CVE-2023-24489-ShareFile are comparing it to the libraries listed below
Sorting:
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆22Updated 5 months ago
- ☆19Updated 2 years ago
- Ivanti EPM AgentPortal RCE Vulnerability☆21Updated 8 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Dump Linux keyrings☆19Updated 10 months ago
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆26Updated 11 months ago
- Beacon Object Files.☆35Updated last year
- Used to AES encrypt shellcode, can take password or use built in default should be used with Iron Injector to generate and execute shellc…☆15Updated 3 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- ownCloud exploits for CVE-2023-49105☆36Updated last year
- Collection of self-made Red Team tools that have come in handy☆11Updated 8 months ago
- ☆11Updated 9 months ago
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated last year
- Exploit for Microsoft SharePoint 2019☆13Updated last year
- CVE-2023-20198 & 0Day Implant Scanner☆30Updated 2 weeks ago
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago
- ManageEngine ADManager Command Injection☆11Updated last year
- ☆52Updated 3 years ago
- CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC☆20Updated 5 months ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆32Updated last year
- PAN-OS auth bypass + RCE☆45Updated 5 months ago
- Interactive program for loading AES encrypted shellcode with Dynamic Invocation, and interactive .NET assemblies in memory.☆13Updated 3 years ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 7 months ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated last year
- PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can …☆9Updated 3 years ago
- C# .Net 5.0 project to build BOF (Beacon Object Files) in mass☆28Updated last year
- A tool for identifying and exploiting vulnerable Viewstate implementations in ASP.NET☆33Updated 2 years ago
- Detect Beacon Powerful (Include CobatStrike 4.10 Aha~)☆19Updated 6 months ago