Share
## https://sploitus.com/exploit?id=E51E8D61-BAA6-5098-9EEE-50DD18427F87
# Follina-MSDT-Vulnerability-CVE-2022-30190-
Detection and Remediation of  the Follina MSDT Vulnerability (CVE-2022-30190)

For detail inormatin about Follina-MSDT-Vulnerability-CVE-2022-30190- visit https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/

## How to Use the follina.ps1 script

1) Download the script and move it to C drive in your windows machine


2) Run Windows PowerShell as Administrator and Run the script
```bash
  .\folina.ps1 
```
This script has three features 

1) It will Check the system to see if the MSDT URL Protocol is still enabled

2) Then the scipt will tell whether or not your machine is vulnerable to the Follina vunerability CVE-2022-30190 and would you like to disable MSDT URL Protocol and backup the registry key.

3) If your machine is not Vulnerable because of the absence of registry key , it will ask you whether or not you want to import back the registry key for future use or testing purposes

![image](https://user-images.githubusercontent.com/106553324/180152528-7a0954cf-dbbe-4a4c-991b-43f1a45f7a3f.png)

To import the key , run the script again!!! 

![image](https://user-images.githubusercontent.com/106553324/180153931-5ddf691c-dbc0-4964-b093-71fbffe9c9b2.png)