CsEnox / CVE-2021-22911
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1
☆55Updated last year
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-22911
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆25Updated 9 months ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 3 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆53Updated 2 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 2 years ago
- A collection of Windows x32 exploits created while preparing for the OSED certification exam☆20Updated 3 years ago
- This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager☆48Updated last year
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆54Updated last year
- Creates a malicious ODF document help leak NetNTLM Creds☆31Updated last year
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆71Updated last year
- This repository offers insights and a proof-of-concept tool to exploit two significant deserialization vulnerabilities in Inductive Autom…☆45Updated 11 months ago
- Utility for creating ZipSlip archives☆67Updated last year
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 2 years ago
- Get SYSTEM via SeDebugPrivilege☆17Updated 2 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated last year
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆24Updated 6 years ago
- Checks for signature requirements over LDAP☆92Updated 2 years ago
- POC for CVE-2020-13151☆28Updated 4 years ago
- Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10☆14Updated last year
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆0Updated 5 months ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆14Updated 2 weeks ago
- pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sa…☆22Updated last year
- Automating payload generation for OSEP labs and exam.☆34Updated 2 years ago
- A list of weird comparison in SQL☆14Updated 2 years ago