HKirito / CVE-2022-33980
CVE
☆32Updated 2 years ago
Alternatives and similar repositories for CVE-2022-33980:
Users that are interested in CVE-2022-33980 are comparing it to the libraries listed below
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- CVE-2022-24734 PoC☆48Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆112Updated 2 months ago
- CVE-2022-1388 F5 BIG-IP iControl REST RCE☆36Updated 2 years ago
- Exploitation code for CVE-2021-40539☆45Updated 3 years ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- spring4shell | CVE-2022-22965☆21Updated 2 years ago
- Zimbra RCE simple poc☆66Updated 2 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆40Updated 3 years ago
- CVE-2021-40444☆65Updated 3 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated 2 years ago
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆56Updated 2 years ago
- RTF Crash POC Python 3.11 Windows 10☆48Updated 2 years ago
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆111Updated 3 years ago
- ☆33Updated 2 years ago
- Oracle WebLogic CVE-2022-21371☆17Updated 2 years ago
- grafana 8.4.3 (b7d2911ca)☆29Updated 2 years ago
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated 4 months ago
- WEB API fuzzing☆24Updated last year
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆50Updated 7 months ago
- Spring4Shell Burp Scanner☆71Updated 2 years ago
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆88Updated 2 years ago
- Confluence Hardcoded Password POC☆15Updated 2 years ago