cve-2022-30190 topic

List cve-2022-30190 repositories

FollinaScanner

23
Stars
6
Forks
Watchers

A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)

Deathnote

36
Stars
7
Forks
Watchers

Proof of Concept of CVE-2022-30190

gollina

18
Stars
5
Forks
Watchers

Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go

Follina_Exploiter_CLI

26
Stars
14
Forks
Watchers

Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)