/CVE-2022-30525

CVE-2022-30525 POC exploit

Primary LanguagePython

CVE-2022-30525

CVE-2022-30525 POC exploit

Usage

usage: exploit.py [-h] [-t TARGET] [-lhost LOCALHOST] [-lport LOCALPORT]

optional arguments:
  -h, --help            show this help message and exit
  -t TARGET, --target TARGET
                        IP address of the target, eg: https://127.0.0.1:9443
  -lhost LOCALHOST, --localhost LOCALHOST
                        IP address for reverse shell, eg: 127.0.0.1
  -lport LOCALPORT, --localport LOCALPORT
                        Port number for reverse shell, eg: 1337