ahmed-fa7im / CVE-2023-38831-winrar-expoit-simple-PocLinks
CVE-2023-38831 winrar exploit generator and get reverse shell
☆11Updated last year
Alternatives and similar repositories for CVE-2023-38831-winrar-expoit-simple-Poc
Users that are interested in CVE-2023-38831-winrar-expoit-simple-Poc are comparing it to the libraries listed below
Sorting:
- ☆14Updated 2 years ago
- Open Redirect scanner☆18Updated 3 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated 2 years ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated last year
- A simple automation tool to detect lfi, rce and ssti vulnerability☆57Updated 3 years ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- GitHub Entreprise Server SAML authentication bypass (CVE-2025-23369) exploit☆35Updated 5 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆64Updated 7 months ago
- Writeups of CTFs i play - this repository will also include POCs, RFCs and Related Resources to support the writeups.☆8Updated 3 years ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆75Updated last year
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 2 years ago
- External recon toolkit☆50Updated 6 months ago
- ☆43Updated 2 months ago
- ☆44Updated last year
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- Pwndoc local file inclusion to remote code execution of Node.js code on the server☆47Updated 5 months ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆25Updated 3 years ago
- Mnemonic Cryptography☆17Updated 2 years ago
- ☆12Updated last year
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 4 years ago
- Tests your API automatically for common API vulnerabilities. Project is still Work In Progress. PRs are appreciated.☆34Updated last year
- offensive security scripts and documentation☆30Updated 3 weeks ago
- Passive Web Vulnerability Detection Tool☆34Updated 2 months ago
- Vulnerabilities you my miss during a penetration testing.☆99Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year