Zeyad-Azima / CVE-2022-1388Links
F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB
☆12Updated 2 years ago
Alternatives and similar repositories for CVE-2022-1388
Users that are interested in CVE-2022-1388 are comparing it to the libraries listed below
Sorting:
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- Open-Source Phishing Toolkit☆19Updated 4 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆53Updated 10 months ago
- Exploits targeting vBulletin.☆76Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- 「🚪」Linux Backdoor based on ICMP protocol☆64Updated 7 months ago
- ☆47Updated 3 years ago
- ☆27Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆55Updated last year
- Pentester Academy notes and commands from the CRTP/CRTE/PACES courses☆14Updated 3 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated 2 years ago
- ☆44Updated last year
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated 2 years ago
- Collection Of Reverse Shell that can easily generate using Python3☆60Updated last year
- Determine the running software version of a remote F5 BIG-IP management interface.☆67Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script w…☆23Updated 2 years ago
- ☆25Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 4 years ago
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆2Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆72Updated 3 years ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- F5 BIG-IP RCE exploitation (CVE-2022-1388)☆88Updated 3 years ago
- ☆34Updated 3 years ago