PenTestical / CVE-2020-9484
☆33Updated 2 years ago
Alternatives and similar repositories for CVE-2020-9484:
Users that are interested in CVE-2020-9484 are comparing it to the libraries listed below
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆61Updated last year
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 2 years ago
- Exploit and Check Script for CVE 2022-1388☆58Updated 2 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST RCE☆35Updated 2 years ago
- ☆33Updated last year
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆15Updated last year
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆56Updated last year
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆45Updated 4 months ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆25Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆84Updated 7 years ago
- CVE-2023-20198 Exploit PoC☆41Updated last year
- Exploits targeting vBulletin.☆77Updated last year
- Introduction to CYS4-SensitiveDiscoverer, a Burp extension that discovers sensitive information inside HTTP messages.☆20Updated last month
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆99Updated last month
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆104Updated 3 years ago
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 2 years ago
- MS17-010_CVE-2017-0143☆38Updated 2 months ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆81Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 4 months ago
- Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)☆40Updated 2 years ago
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆1Updated 7 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year