NeonWhiteRabbit / CVE-2021-4034
Pwnkit Exploit (CVE-2021-4034), no download capabilty? Copy and paste it!
☆17Updated 2 years ago
Alternatives and similar repositories for CVE-2021-4034:
Users that are interested in CVE-2021-4034 are comparing it to the libraries listed below
- Zer0Day Lab Are SCAMMERS☆30Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 3 years ago
- Exploitation code for CVE-2021-40539☆46Updated 3 years ago
- ☆45Updated 2 years ago
- ☆25Updated 7 months ago
- CVE-2020-2021☆20Updated 4 years ago
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 2 years ago
- Burp Extension to manipulate AES encrypted payloads☆15Updated 2 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- PoC for CVE-2022-1388_F5_BIG-IP☆58Updated 2 years ago
- ☆15Updated 4 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- ☆53Updated 3 years ago
- SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.☆50Updated 2 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆29Updated last year
- CVE-2022-41852 Proof of Concept (unofficial)☆75Updated 2 years ago
- PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Or…☆95Updated 4 years ago
- My security advisories☆11Updated 11 months ago
- Oracle WebLogic CVE-2022-21371☆17Updated 2 years ago
- RCE Exploit for Gitlab < 13.10.3☆60Updated 3 years ago
- ☆99Updated 3 years ago
- POC which exploits a vulnerability within Nagios XI (5.6.5) to spawn a root shell☆13Updated 3 years ago
- SSRF to TCP Port Scanning, Banner and Private IP Disclosure by abusing the FTP protocol/clients☆70Updated 3 years ago
- This is a crash for Brave Browser I found in New Years Eve, used to be a 0day when I found it☆16Updated last year