Y1LD1R1M-1337 / Limesurvey-RCE
LimeSurvey Authenticated RCE
☆19Updated last year
Alternatives and similar repositories for Limesurvey-RCE
Users that are interested in Limesurvey-RCE are comparing it to the libraries listed below
Sorting:
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆51Updated last year
- CVE-2023-2255 Libre Office☆58Updated last year
- ☆32Updated last year
- Get a reverse shell using PostgreSQL☆19Updated 8 months ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆124Updated last year
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 4 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆17Updated last year
- Gitbook: OSCP-Jewels☆12Updated 3 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆124Updated last year
- Precompiled executable☆53Updated 2 months ago
- ☆41Updated 7 months ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆86Updated last year
- generate payloads that force authentication against an attacker machine☆106Updated 2 years ago
- Exploit to dump ipmi hashes☆34Updated 2 years ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆72Updated 8 months ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆100Updated last year
- MS17-010_CVE-2017-0143☆37Updated 2 months ago
- POC for CVE-2020-13151☆30Updated 4 years ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆16Updated last year
- ☆113Updated last year
- POC for CVE-2021-41091☆65Updated last year
- This script will bruteforce the credential of tomcat manager or host-manager☆21Updated 4 years ago
- ☆23Updated 3 years ago
- A proof of concept for CVE-2023–1326 in apport-cli 2.26.0☆20Updated last year
- ☆58Updated last year
- Precompiled binaries for windows & Linux☆17Updated 3 months ago
- Impacket is a collection of Python classes for working with network protocols.☆71Updated 8 months ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆85Updated last year
- Joomla login bruteforce☆68Updated 9 months ago