Immersive-Labs-Sec / CVE-2021-32648
Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648
☆12Updated 3 years ago
Alternatives and similar repositories for CVE-2021-32648:
Users that are interested in CVE-2021-32648 are comparing it to the libraries listed below
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 3 years ago
- SSRF 绕过 Payload☆15Updated 4 years ago
- Applied Offensive Programming: Build your own RedTeam C2☆11Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 5 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated 4 months ago
- Cobalt Strike teamserver detection.☆16Updated 3 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- Multithreaded exploit script for CVE-2022-36804 affecting BitBucket versions <8.3.1☆18Updated 2 years ago
- ☆21Updated 3 years ago
- CVE-2022-29464 Exploit☆1Updated last year
- PoC for the CVE-2021-20837 : RCE in MovableType