AgainstTheWest / NginxDay
Nginx 18.1 04/09/22 zero-day repo
☆367Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for NginxDay
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 2 years ago
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆312Updated 2 years ago
- A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities☆658Updated 2 years ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆935Updated 2 years ago
- POC for CVE-2022-1388☆230Updated 2 years ago
- CVE-2022-0995 exploit☆495Updated 2 years ago
- Burpsuite extension for log4j2rce☆29Updated 2 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- Log4j jndi injects the Payload generator☆489Updated 2 years ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆370Updated 2 years ago
- Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt☆184Updated 2 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆360Updated 2 years ago
- Log4Shell scanner for Burp Suite☆481Updated last year
- Cisco Anyconnect VPN unauth RCE (rwx stack)☆238Updated 2 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆540Updated 3 years ago
- PoC exploits I wrote. They're as is and I will not offer support☆274Updated 6 months ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆341Updated 2 years ago
- SpringCore0day from https://share.vx-underground.org/ & some additional links☆393Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆175Updated 2 years ago
- BLACKHAT USA2022 PDF Public☆493Updated 2 years ago
- JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP S…☆903Updated 2 years ago
- 🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables…☆328Updated 2 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,092Updated 2 years ago
- A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.☆386Updated 6 months ago
- CVE-2022-25636☆426Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆685Updated 2 years ago