CsEnox / CVE-2021-22911
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1
☆55Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-22911
- ☆44Updated 2 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- POC FortiOS SSL-VPN buffer overflow vulnerability☆26Updated last year
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 3 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆59Updated last year
- This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager☆48Updated last year
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆53Updated last year
- Utility for creating ZipSlip archives☆66Updated last year
- A list of weird comparison in SQL☆14Updated 2 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆23Updated last year
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆20Updated 2 years ago
- This repository offers insights and a proof-of-concept tool to exploit two significant deserialization vulnerabilities in Inductive Autom…☆45Updated 10 months ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆45Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- ☆71Updated last year
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆24Updated 9 months ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆12Updated 2 years ago
- POC for CVE-2020-13151☆27Updated 4 years ago
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆63Updated 7 months ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 2 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated last year
- an Evil Java RMI Registry.☆45Updated last year
- ☆24Updated last year
- ☆12Updated 3 years ago