Esonhugh / TicketMasterLinks
Here is useful scripts collections. You can forge tickets locally with secret keys or certificates. It's useful when you want backdoor/persistence with opsec
☆19Updated last year
Alternatives and similar repositories for TicketMaster
Users that are interested in TicketMaster are comparing it to the libraries listed below
Sorting:
- Kubernetes has its “ADCS” -- How To Backdoor a Kubernetes in silence and more persistent?☆39Updated 10 months ago
- IngressNightmare POC. world first non-blind remote execution exploitation with multi-advanced exploitation methods. allow on disk exploit…☆86Updated 2 months ago
- Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing☆32Updated last year
- Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)☆64Updated last year
- RCE on Apache Solr 8.3.1☆42Updated 2 years ago
- Apache OFBIZ Path traversal leading to RCE POC[CVE-2024-32113 & CVE-2024-36104]☆26Updated last year
- CVE-2022-37042 Zimbra Auth Bypass leads to RCE☆30Updated 2 years ago
- PoC for ManageEngine ADAudit Plus CVE-2022-28219☆45Updated 3 years ago
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆149Updated 2 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆49Updated last year
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆121Updated 3 years ago
- NodeJS File Write to RCE on a read-only filesystem using a ROP chain in libuv☆30Updated 9 months ago
- Breaking git with a carriage return and cloning RCE☆23Updated last week
- about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x☆41Updated 2 years ago
- zimbra "zmslapd" lpe☆22Updated 3 years ago
- 一款基于James Forshaw的.NET Remoting反序列化工具升级版在TypeFilterLevel.Low模式无文件payload任意代码执行poc的开发心得☆49Updated 5 months ago
- POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040☆45Updated last year
- ☆31Updated 2 years ago
- Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit☆50Updated last year
- A real exploit for BitBucket RCE CVE-2022-36804☆35Updated 10 months ago
- Exploit ONLYOFFICE Implementations☆27Updated 2 years ago
- The king of shell -Javaweb Memory Shell☆24Updated 2 years ago
- Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit☆79Updated 9 months ago
- A Custom CLR Assembly for MSSQL of the popular tool GodPotato☆78Updated 2 years ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆80Updated last year
- CVE-2022-21587 POC☆13Updated 2 years ago
- Spring-Kafka-Deserialization-Remote-Code-Execution☆30Updated last year
- CVE-2023-21742 Poc☆14Updated 2 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆89Updated 2 years ago