Immersive-Labs-Sec / CVE-2021-32648
Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-32648
- Concept:☆10Updated 2 years ago
- SSRF 绕过 Payload☆15Updated 4 years ago
- CVE-2022-29464 Exploit☆0Updated 11 months ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Applied Offensive Programming: Build your own RedTeam C2☆11Updated 3 years ago
- Use current thread token to execute command☆15Updated 3 years ago
- PoC for CVE-2021-45897☆17Updated 2 years ago
- ☆22Updated 2 years ago
- ☆15Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- CVE-2021-40865☆13Updated 2 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated last month
- Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods☆14Updated 2 years ago
- woodpecker-plugins☆10Updated 2 years ago
- About C# loader that copies a chunk at the time of the shellcode in memory in a suspended process, rather that all at once☆12Updated 2 years ago
- Just simple PoC for the Atlassian Jira exploit. Provides code execution for unauthorised user on a server.☆11Updated 2 years ago
- BlackHat scrapy for download all the pdf file☆25Updated 5 months ago
- ☆19Updated 2 years ago
- Windows 7/2008 R2 EoP☆13Updated 3 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆16Updated last year
- ☆12Updated 3 years ago
- Cobalt Strike teamserver detection.☆16Updated 3 years ago
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- ☆19Updated 3 years ago
- ☆14Updated 3 years ago