SIFalcon / confluencePot
Simple Honeypot for Atlassian Confluence (CVE-2022-26134)
☆20Updated 2 years ago
Alternatives and similar repositories for confluencePot:
Users that are interested in confluencePot are comparing it to the libraries listed below
- Zimbra CVE-2022-37042 Nuclei weaponized template☆19Updated 2 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆16Updated 2 years ago
- Lexmark CVE-2023-26067☆23Updated last year
- Case for CVE-2022-30778☆23Updated 2 years ago
- Tomcat backdoor based on CS blog☆27Updated last year
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Venom is a collaborative C2 framework used by Red Team operators. providing an interactive Web GUI written in Python and PowerShell.☆15Updated 2 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 2 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 8 months ago
- This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the ta…☆13Updated last year
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Simple shellcode injection in Nim encrypted in XOR☆22Updated last year
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- Post-Exploitation script to exfiltrate 7-zip files☆10Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- Exploit for Microsoft SharePoint 2019☆14Updated last year
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆23Updated 5 years ago
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆35Updated 2 years ago
- CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script☆19Updated 3 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆62Updated 2 years ago
- CVE-2024-23897 jenkins-cli☆14Updated last year
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆33Updated last month
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆20Updated last month
- Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆15Updated 2 years ago
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆13Updated 2 years ago