5ma1l / CVE-2024-25641
This repository automates the process of exploiting CVE-2024-25641 on Cacti 1.2.26
☆8Updated 7 months ago
Alternatives and similar repositories for CVE-2024-25641:
Users that are interested in CVE-2024-25641 are comparing it to the libraries listed below
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆23Updated 8 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated last year
- This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.☆41Updated last year
- POC for CVE-2021-41091☆65Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆115Updated last month
- ☆41Updated 6 months ago
- GameOver(lay) Ubuntu Privilege Escalation☆124Updated last year
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆49Updated 7 months ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 4 years ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 9 months ago
- Official writeups for Business CTF 2024: The Vault Of Hope☆144Updated 4 months ago
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆100Updated 3 weeks ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection☆39Updated 10 months ago
- A cheatsheet for NetExec☆115Updated 2 months ago
- WonderCMS Authenticated RCE - CVE-2023-41425☆25Updated 3 months ago
- JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit☆43Updated 10 months ago
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆108Updated 2 years ago
- A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1☆20Updated last year
- Aspx reverse shell☆106Updated 5 years ago
- A Python tool to crack solar putty session backups☆21Updated 4 months ago
- ☆77Updated 2 weeks ago
- Root shell PoC for CVE-2021-3156☆67Updated 4 years ago
- CVE-2023-2255 Libre Office☆57Updated last year
- All cheetsheets with main information from HTB CBBH role path in one place.☆67Updated last year
- Active Directory Enumeration and Exploitation☆11Updated last month
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆193Updated 2 weeks ago
- ☆83Updated last year
- Study guide and command sheet for Offensive Security PEN-210 course (Offensive Security Wireless Pentester - OSWP)☆64Updated last year