IppSec / evil-cups
☆41Updated 6 months ago
Alternatives and similar repositories for evil-cups:
Users that are interested in evil-cups are comparing it to the libraries listed below
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated 6 months ago
- CVE-2023-2255 Libre Office☆57Updated last year
- ☆58Updated last year
- A list of all Active Directory machines from HackTheBox☆57Updated 2 weeks ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆117Updated this week
- ☆30Updated last year
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆108Updated last month
- POC for CVE-2021-41091☆65Updated last year
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 9 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆73Updated 7 months ago
- Vulnerabilities Exploitation On Ubuntu 22.04☆40Updated last year
- WonderCMS Authenticated RCE - CVE-2023-41425☆25Updated 3 months ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆50Updated last year
- Unauthenticated RCE in ZoneMinder Snapshots - Poc Exploit☆18Updated 11 months ago
- GameOver(lay) Ubuntu Privilege Escalation☆124Updated last year
- A cheatsheet for NetExec☆115Updated 2 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated last year
- A proof of concept for CVE-2023–1326 in apport-cli 2.26.0☆20Updated last year
- GeoServer Remote Code Execution☆78Updated 2 weeks ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆23Updated 8 months ago
- Some tips for Bug Bounty using LibreOffice☆46Updated last month
- A webshell plugin and interactive shell for pentesting a WordPress website.☆84Updated last year
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆121Updated last year
- A Burp extension to help pentesters copy requests / responses for reports.☆38Updated 3 months ago
- CeWLeR - Custom Word List generator Redefined. CeWL alternative in Python, based on the Scrapy framework.☆102Updated last week
- Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358/CVE-2024-1800)☆75Updated 10 months ago
- ☆38Updated 2 months ago
- WConsole Extractor is a python library which automatically exploits a Werkzeug development server in debug mode. You just have to write a…☆51Updated 7 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year