CsEnox / CVE-2021-22911Links
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1
☆58Updated last year
Alternatives and similar repositories for CVE-2021-22911
Users that are interested in CVE-2021-22911 are comparing it to the libraries listed below
Sorting:
- ☆50Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- ☆72Updated last year
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated last year
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆58Updated 2 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆26Updated last year
- The following package is the standalone wordlist-only component to flask-unsign.☆39Updated 11 months ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- Utility for creating ZipSlip archives☆72Updated 2 years ago
- Loads a custom dll in system32 via diaghub.☆76Updated 5 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆76Updated 2 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- A list of weird comparison in SQL☆15Updated 3 years ago
- This repository offers insights and a proof-of-concept tool to exploit two significant deserialization vulnerabilities in Inductive Autom…☆44Updated last year
- Exploits developed by Mikael Kall☆47Updated last year
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- Arbitrary File Disclosure Vulnerability in Icinga Web 2 <2.8.6, <2.9.6, <2.10☆13Updated 2 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated 2 years ago
- Checks for signature requirements over LDAP☆97Updated 2 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 4 years ago
- Impersonating authentication over HTTP and/or named pipes.☆134Updated 4 years ago
- DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019☆69Updated 2 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆13Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆109Updated 2 years ago
- A collection of Windows x32 exploits created while preparing for the OSED certification exam☆21Updated 3 years ago
- A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that …☆59Updated 2 years ago
- Presentaciones de congresos☆53Updated 11 months ago