oppsec / arbimz

🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.

Home Page:https://www.zimbra.com/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

oppsec/arbimz Stargazers