NS-Sp4ce / CVE-2021-21972
CVE-2021-21972 Exploit
☆491Updated last year
Alternatives and similar repositories for CVE-2021-21972:
Users that are interested in CVE-2021-21972 are comparing it to the libraries listed below
- Apache Solr Exploits 🌟☆338Updated 4 years ago
- Msmap is a Memory WebShell Generator.☆576Updated last year
- Weblogic IIOP CVE-2020-2551☆332Updated 4 years ago
- CobaltStrike <= 4.7.1 RCE☆378Updated 2 years ago
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆754Updated 6 months ago
- Remote Code Injection In Log4j☆462Updated 2 years ago
- sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆710Updated 3 years ago
- Cobalt Strike team server password brute force tool☆389Updated 6 years ago
- 免杀shellcode加载器☆450Updated 3 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆283Updated 7 months ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- 适用于Cobalt Strike的插件☆546Updated 3 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆174Updated 3 years ago
- Windows Elevation(持续更新)☆645Updated 2 years ago
- SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。☆919Updated 3 years ago
- BurpBounty 魔改版本☆413Updated 2 years ago
- 域控安全one for all☆730Updated 4 months ago
- Cobaltstrike Plugins☆403Updated 4 years ago
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆495Updated last year
- Modifying JuicyPotato to support load shellcode and webshell☆188Updated 3 years ago
- Tools, utilities and scripts to help you write redis modules!☆265Updated 6 months ago
- RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.☆526Updated last year
- 基于Java实现的Shellcode加载器☆393Updated last year
- Modifying SweetPotato to support load shellcode and webshell☆713Updated 3 years ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆469Updated last year