MauroEldritch / GEVAUDAN
Exploit for Red Hat / GlusterFS CVE-2018-1088 & CVE-2018-1112, featured @ DEFCON 26, Las Vegas!
☆10Updated 4 years ago
Alternatives and similar repositories for GEVAUDAN:
Users that are interested in GEVAUDAN are comparing it to the libraries listed below
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 4 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆27Updated 5 years ago
- The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024☆11Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- ☆11Updated 5 years ago
- An exploit for Microsoft IIS 6.0 CVE-2017-7269☆20Updated 7 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- ☆16Updated 6 years ago
- Ruby On Rails unrestricted render() exploit☆16Updated 6 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- A simple remote scanner for Liferay Portal☆18Updated last year
- ☆28Updated 7 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- RID Hijacking Proof of Concept script by Kevin Joyce☆15Updated 6 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Magento Security Scanner☆15Updated 3 years ago
- A simple remote scanner for Sitecore CMS☆12Updated 7 months ago
- ☆16Updated 4 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 5 years ago
- ☆13Updated 3 years ago
- Post-exploitation tool for attacking Active Directory domain controllers☆17Updated 2 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago