• Stars
    star
    248
  • Rank 162,619 (Top 4 %)
  • Language
    Python
  • License
    Apache License 2.0
  • Created over 3 years ago
  • Updated over 3 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Proof of Concept Exploit for vCenter CVE-2021-21972

CVE-2021-21972

Proof of Concept Exploit for vCenter CVE-2021-21972

Research credit to: https://swarm.ptsecurity.com/unauth-rce-vmware/, http://noahblog.360.cn/vcenter-6-5-7-0-rce-lou-dong-fen-xi/

Tested on both Windows and Unix vCenter VCSA targets.

Usage

To benignly check if the target is vulnerable just supply the --target argument.

To exploit provide the --file, --path, and --operating-system flags. Write the file supplied in the --file argument to the location specified in the --path argument.

Windows Targets:

Tested by uploading the webshell cmdjsp.jsp to the /statsreport endpoint as indicated by PtSwarm. The webshell executes commands in the context of NT AUTHORITY/SYSTEM.

WindowsExec

WindowsProof

Unix Targets:

The file will be written in the context of the vsphere-ui user. If the target is vulnerable, but the exploit fails, it is likely that the vsphere-ui user does not have permissions to write to the specified path.

If writing the vsphere-ui user's SSH authorized_keys, when SSH'ing with the keys it was observed in some cases that the vsphere-ui user's password had expired and forced you to update it (which you cannot because no password is set).

UnixProof

More Repositories

1

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator
Python
477
star
2

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
Python
336
star
3

CVE-2022-39952

POC for CVE-2022-39952
Python
266
star
4

CVE-2021-38647

Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
Python
234
star
5

CVE-2022-1388

POC for CVE-2022-1388
Python
230
star
6

CVE-2022-22972

Python
154
star
7

vRealizeLogInsightRCE

POC for RCE using vulnerabilities described in VMSA-2023-0001
Python
149
star
8

CVE-2023-34362

MOVEit CVE-2023-34362
Python
136
star
9

CVE-2022-47966

POC for CVE-2022-47966 affecting multiple ManageEngine products
Python
123
star
10

proxyshell

Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207
Python
107
star
11

CVE-2023-27524

Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset
Python
101
star
12

backup_dc_registry

A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY
Python
71
star
13

CVE-2023-34051

VMware Aria Operations for Logs CVE-2023-34051
Python
63
star
14

CVE-2024-0204

Authentication Bypass in GoAnywhere MFT
Python
61
star
15

CVE-2023-27532

POC for Veeam Backup and Replication CVE-2023-27532
C#
58
star
16

CVE-2023-27350

Proof of Concept Exploit for PaperCut CVE-2023-27350
Python
45
star
17

CVE-2022-28219

PoC for ManageEngine ADAudit Plus CVE-2022-28219
Python
44
star
18

CVE-2023-48788

Fortinet FortiClient EMS SQL Injection
Python
42
star
19

CVE-2023-38035

Ivanti Sentry CVE-2023-38035
Python
39
star
20

CVE-2024-23108

CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection
Python
31
star
21

CVE-2021-44077

Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077
Python
29
star
22

CVE-2023-34992

CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit
Python
25
star
23

CVE-2023-26067

Lexmark CVE-2023-26067
Python
22
star
24

CVE-2024-1403

Progress OpenEdge Authentication Bypass
Java
16
star
25

h3-cli

CLI tool for the Horizon3.ai API
Shell
14
star
26

CVE-2024-29824

Ivanti EPM SQL Injection Remote Code Execution Vulnerability
Python
13
star
27

CVE-2021-44142

Python
10
star
28

cyanide

Python
9
star
29

SecureConnect-Auth-Bypass

An exploit proof of concept for ConnectWise SecureConnect authentication bypass vulnerability.
Python
9
star