IppSec / evil-cups
☆39Updated 4 months ago
Alternatives and similar repositories for evil-cups:
Users that are interested in evil-cups are comparing it to the libraries listed below
- CVE-2023-2255 Libre Office☆58Updated last year
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆97Updated last week
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆111Updated last year
- Script to retrieve the master password of a keepass database <= 2.53.1☆96Updated 10 months ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆48Updated 11 months ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆117Updated last year
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆63Updated 4 months ago
- GameOver(lay) Ubuntu Privilege Escalation☆123Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆39Updated last year
- ☆58Updated last year
- Zimbra - Remote Command Execution (CVE-2024-45519)☆121Updated 3 months ago
- KeePass 2.X dumper (CVE-2023-32784)☆17Updated last year
- POC for CVE-2021-41091☆65Updated last year
- Vulnerabilities Exploitation On Ubuntu 22.04☆38Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆46Updated 7 months ago
- Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection☆38Updated 8 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆67Updated 5 months ago
- Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)☆75Updated 8 months ago
- Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit☆18Updated 9 months ago
- SSTI Payload Generator☆89Updated 2 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit☆44Updated 9 months ago
- CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure☆90Updated last year
- WonderCMS Authenticated RCE - CVE-2023-41425☆25Updated last month
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆41Updated 6 years ago
- Some tips for Bug Bounty using LibreOffice☆40Updated 2 weeks ago
- A proof of concept for CVE-2023–1326 in apport-cli 2.26.0☆17Updated last year
- ☆29Updated last year
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 10 months ago