NS-Sp4ce / CVE-2021-21972
CVE-2021-21972 Exploit
☆491Updated last year
Alternatives and similar repositories for CVE-2021-21972:
Users that are interested in CVE-2021-21972 are comparing it to the libraries listed below
- Cobalt Strike team server password brute force tool☆390Updated 7 years ago
- Apache Solr Exploits 🌟☆338Updated 4 years ago
- Remote Code Injection In Log4j☆463Updated 3 years ago
- 免杀shellcode加载器☆451Updated 3 years ago
- Msmap is a Memory WebShell Generator.☆575Updated last year
- 适用于Cobalt Strike的插件☆546Updated 3 years ago
- sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆710Updated 3 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- Redis 4.x/5.x RCE☆537Updated 4 years ago
- Cobalt Strike Aggressor 插件包☆671Updated 3 years ago
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆763Updated 7 months ago
- CobaltStrike资源大全☆296Updated last year
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆283Updated 8 months ago
- Modifying JuicyPotato to support load shellcode and webshell☆190Updated 3 years ago
- CobaltStrike <= 4.7.1 RCE☆378Updated 2 years ago
- BurpBounty 魔改版本☆411Updated 2 years ago
- 域控安全one for all☆726Updated 5 months ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆176Updated 3 years ago
- Cobaltstrike Plugins☆403Updated 4 years ago
- Tools, utilities and scripts to help you write redis modules!☆267Updated 8 months ago
- redis 4.x/5.x master/slave getshell module☆357Updated 5 years ago
- Modifying SweetPotato to support load shellcode and webshell☆720Updated 3 years ago
- Java RCE 回显测试代码☆1,006Updated 4 years ago
- Windows Elevation(持续更新)☆646Updated 3 years ago
- 利用NTLM Hash读取Exchange邮件☆422Updated last month
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆498Updated last year
- SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。☆922Updated 3 years ago
- Exploit and detect tools for CVE-2020-0688☆352Updated 4 years ago
- Shiro-721 RCE Via RememberMe Padding Oracle Attack☆255Updated 4 years ago
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆313Updated 2 years ago