CsEnox / Gitlab-Exiftool-RCE
RCE Exploit for Gitlab < 13.10.3
☆60Updated 3 years ago
Alternatives and similar repositories for Gitlab-Exiftool-RCE:
Users that are interested in Gitlab-Exiftool-RCE are comparing it to the libraries listed below
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 3 years ago
- CVE-2019-0708 (BlueKeep)☆106Updated 4 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Some private tools i decided to release for public.☆49Updated 10 months ago
- CVE-2020-2021☆20Updated 4 years ago
- CVE-2021-1675 (PrintNightmare)☆75Updated 3 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆105Updated 4 years ago
- quick 'n dirty poc based on PoC windows auth prompt in c# based on https://gist.githubusercontent.com/mayuki/339952/raw/2c36b735bc51861a3…☆31Updated 4 years ago
- AutoStart teamserver and listeners with services☆71Updated 3 years ago
- Pwnkit Exploit (CVE-2021-4034), no download capabilty? Copy and paste it!☆17Updated 3 years ago
- A standalone WMI protocol for CrackMapExec☆50Updated 4 years ago
- ☆47Updated 2 years ago
- MacOS C2 Framework☆82Updated 3 years ago
- ☆99Updated 3 years ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆50Updated 2 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆31Updated 3 years ago
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆61Updated last year
- Out-of-the-Box Tool to Obfuscate Excel XLS. Include Obfuscation & Hide for Cell Labels & BoundSheets☆47Updated 3 years ago
- ☆70Updated 3 years ago
- SonicWALL SSL-VPN Web Server Vulnerable Exploit☆47Updated 4 years ago
- CVE-2019-1040 with Kerberos delegation☆33Updated 3 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- This is a Poc for BIGIP iControl unauth RCE☆49Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆29Updated 3 years ago
- PoC for CVE-2022-1388_F5_BIG-IP☆58Updated 2 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 7 years ago