Jonoans / Umbraco-RCELinks
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
☆17Updated last year
Alternatives and similar repositories for Umbraco-RCE
Users that are interested in Umbraco-RCE are comparing it to the libraries listed below
Sorting:
- ☆34Updated 3 years ago
- Precompiled executable☆55Updated 3 months ago
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆22Updated 4 months ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆45Updated 2 years ago
- ☆117Updated 2 years ago
- Get a reverse shell using PostgreSQL☆19Updated 9 months ago
- Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)☆19Updated 3 years ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆51Updated last year
- ☆33Updated last year
- This is to reorganize my notes☆10Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆72Updated 9 months ago
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- ☆38Updated last week
- generate payloads that force authentication against an attacker machine☆106Updated 2 years ago
- A tool to enumerate and exploit SQL Servers in AD☆34Updated last year
- POC for CVE-2020-13151☆31Updated 4 years ago
- Old version of mimikatz for OSCP labs☆17Updated 4 years ago
- Repository for doing pen300 exercises☆18Updated 2 years ago
- CLI monitor for windows process- & file activity☆87Updated 4 years ago
- Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆59Updated 3 years ago
- ☆39Updated 2 years ago
- ☆33Updated 3 years ago
- AV EVASION TECHNIQUES☆80Updated 2 years ago
- Precompiled binaries for various projects☆11Updated 4 years ago
- Aspx reverse shell☆108Updated 5 years ago
- OSWE-cheat sheet module by module with updated syllabus☆11Updated 4 years ago
- A Python based ingestor for BloodHound☆84Updated 2 years ago
- ☆58Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated 8 months ago
- SeManageVolumePrivilege to SYSTEM☆119Updated last year