EkamSinghWalia / Follina-MSDT-Vulnerability-CVE-2022-30190-

Detection and Remediation of the Follina MSDT Vulnerability (CVE-2022-30190)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Follina-MSDT-Vulnerability-CVE-2022-30190-

Detection and Remediation of the Follina MSDT Vulnerability (CVE-2022-30190)

For detail inormatin about Follina-MSDT-Vulnerability-CVE-2022-30190- visit https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/

How to Use the follina.ps1 script

  1. Download the script and move it to C drive in your windows machine

  2. Run Windows PowerShell as Administrator and Run the script

  .\folina.ps1 

This script has three features

  1. It will Check the system to see if the MSDT URL Protocol is still enabled

  2. Then the scipt will tell whether or not your machine is vulnerable to the Follina vunerability CVE-2022-30190 and would you like to disable MSDT URL Protocol and backup the registry key.

  3. If your machine is not Vulnerable because of the absence of registry key , it will ask you whether or not you want to import back the registry key for future use or testing purposes

image

To import the key , run the script again!!!

image

About

Detection and Remediation of the Follina MSDT Vulnerability (CVE-2022-30190)

License:MIT License


Languages

Language:PowerShell 100.0%