MrSentex / 0day.today-API
Unofficial API for 0day.today database | Supported languages: Python and PHP
☆13Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for 0day.today-API
- Passwordless RDP Session Hijacking☆63Updated 3 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- C# Situational Awareness Script☆34Updated 5 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- Simple C2 over the Trello API☆37Updated last year
- cobalt strike stuff I have gathered from around github☆31Updated 7 years ago
- Python3 script to generate Office macros for the EvilOSX framework. Author: Cedric Owens☆26Updated 3 years ago
- Automated Google dorking with custom search engines☆26Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- pentest toolbox☆28Updated 2 years ago
- Quickly add http and https domains to BurpSuite's scope with all paths.☆16Updated 8 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆24Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Magento Security Scanner☆15Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆38Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆26Updated 3 years ago