Y1LD1R1M-1337 / Limesurvey-RCELinks
LimeSurvey Authenticated RCE
☆23Updated 2 years ago
Alternatives and similar repositories for Limesurvey-RCE
Users that are interested in Limesurvey-RCE are comparing it to the libraries listed below
Sorting:
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- CVE-2023-2255 Libre Office☆61Updated 2 years ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆112Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆126Updated 2 years ago
- Python script that converts Grafana hash digests to PBKDF2_HMAC_SHA256 format in order to facilitate password cracking using Hashcat.☆25Updated 3 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆19Updated 2 years ago
- Get a reverse shell using PostgreSQL☆20Updated last year
- A webshell plugin and interactive shell for pentesting a WordPress website.☆94Updated 2 years ago
- Bruteforce Keepass databases (KDBX 4.x format)☆118Updated last year
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆55Updated last year
- Aspx reverse shell☆118Updated 5 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆129Updated 2 years ago
- ☆42Updated last year
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆166Updated 7 months ago
- ☆161Updated 2 years ago
- Joomla login bruteforce☆87Updated last year
- ☆37Updated last year
- Precompiled executable☆60Updated 7 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- Squid Pivoting Open Port Scanner☆86Updated 10 months ago
- Pentesting Apache Tomcat 101☆15Updated 2 years ago
- generate payloads that force authentication against an attacker machine☆111Updated 2 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆154Updated last year
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆61Updated 2 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- A webshell plugin and interactive shell for pentesting a Joomla website.☆55Updated 3 years ago
- Gitbook: OSCP-Jewels☆12Updated 3 years ago
- SSTI Payload Generator☆91Updated 3 years ago
- A proof of concept for CVE-2023–1326 in apport-cli 2.26.0☆20Updated last year