onecloudemoji / CVE-2022-30190Links
CVE-2022-30190 Follina POC
☆105Updated 3 years ago
Alternatives and similar repositories for CVE-2022-30190
Users that are interested in CVE-2022-30190 are comparing it to the libraries listed below
Sorting:
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆159Updated 3 years ago
- Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.☆148Updated 3 years ago
- A REAL DoS exploit for CVE-2022-21907☆130Updated 3 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆93Updated 2 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆125Updated 2 years ago
- ☆154Updated 3 years ago
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆155Updated 2 years ago
- RTF Crash POC Python 3.11 Windows 10☆48Updated 2 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆107Updated 3 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- Lockbit3.0 Microsoft Defender MpClient.dll DLL Hijacking PoC☆177Updated 2 years ago
- Zimbra <9.0.0.p27 RCE☆103Updated 2 years ago
- CobaltStrike 4.0 - 4.5 Patch☆178Updated 2 years ago
- lazy way to create CVE-2023-38831 winrar file for testing☆92Updated last year
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆115Updated last year
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆166Updated 3 years ago
- LOLBINs that inject a DLL into a given process ID.☆138Updated 3 years ago
- Use to build an anonymous SMB file server.☆231Updated 3 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.☆274Updated 3 years ago
- Neton is a tool for getting information from Internet connected sandboxes☆95Updated 2 years ago
- Modular C2 framework aiming to ease post exploitation for red teamers.☆187Updated 3 years ago
- ☆136Updated 4 years ago
- ☆318Updated 2 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆110Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆165Updated 3 years ago
- the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An aut…☆34Updated 2 years ago
- MSSQL Database Attacker tool☆189Updated 2 years ago
- A Golang implant that uses Discord as a C2 team server☆67Updated 7 months ago
- Hide process,port,self under Linux using the ld_preload☆171Updated 3 years ago