Skip to content

Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c

Notifications You must be signed in to change notification settings

zhsh9/CVE-2014-6287

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 
 
 
 
 

Repository files navigation

CVE-2014-6287 python3 script

Usage:

  1. Start a local smb service hosting nc.exe

  1. Execute exploit script to getshell

About

Rejetto HTTP File Server (aks HFS or HttpFileServer) 2.3x before 2.3c

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages