Shadow0ps / CVE-2021-21974
POC for CVE-2021-21974 VMWare ESXi RCE Exploit
☆173Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-21974
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)☆92Updated 2 years ago
- 针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。☆205Updated last year
- Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF/Contact/LDAP) syslink control href attribute…☆151Updated last year
- ☆47Updated 2 years ago
- ☆86Updated last year
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆31Updated last year
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆96Updated last year
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆233Updated last year
- POC for RCE using vulnerabilities described in VMSA-2023-0001☆150Updated last year
- ☆59Updated 2 years ago
- POC code to exploit the Heap overflow in Fortinet's SSLVPN daemon☆104Updated last year
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- ☆153Updated last year
- PHP binary bugs advisory☆178Updated 2 years ago
- Foxit PDF Reader Remote Code Execution Exploit☆115Updated 11 months ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- ☆154Updated 2 years ago
- CVE-2020-3992 & CVE-2019-5544☆62Updated 3 years ago
- Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-softw…☆280Updated last year
- CVE-2021-42342 RCE☆42Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆91Updated last year
- DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019☆69Updated last year
- ☆169Updated last year
- lazy way to create CVE-2023-38831 winrar file for testing☆91Updated last year
- CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行☆87Updated 10 months ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 3 months ago