ab0x90 / CVE-2021-44228_PoC
☆15Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-44228_PoC
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆23Updated 6 years ago
- ☆14Updated last week
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆47Updated 2 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 8 months ago
- Autorev.sh generates reverse shell codes for reverse shell . Supports linux and windows☆16Updated 2 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- Striping CDN IPs from a list of IP Addresses☆74Updated 2 years ago
- The all-in-one Red Team extension for Web Pentester. Added more functionality☆16Updated 2 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆27Updated last year
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆13Updated last year
- Script for Bug Bounty☆28Updated 3 years ago
- Web CTF CheatSheet 🐈☆33Updated 5 years ago
- Simple recon tool automates your recon process☆16Updated last year
- ☆32Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆65Updated 8 months ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- ☆31Updated 2 years ago
- ☆64Updated last year
- Collection about PoC for sql injection on Joomla☆30Updated 3 years ago
- Little thing put together quickly to demonstrate this CVE☆28Updated 2 years ago
- Given a list of domains, you resolve them and get the IP addresses.☆47Updated 2 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 3 months ago
- Windows Privilege Escalation☆43Updated 2 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆77Updated 4 years ago
- Statically compiled nmap with scripting☆11Updated 3 years ago