alt3kx / CVE-2022-22965_PoC
Spring Framework RCE (Quick pentest notes)
☆17Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-22965_PoC
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- Webshell plugin that works on any Atlassian product employing their plugin framework☆27Updated 6 years ago
- CVE-2022-29464 Exploit☆0Updated 11 months ago
- CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script☆19Updated 3 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 3 years ago
- PoC for CVE-2021-45897☆17Updated 2 years ago
- Alternative Mimikatz LSASS DUMPER☆12Updated 4 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- VMWare vRealize SSRF-CVE-2021-21975☆14Updated 3 years ago
- Exploit for Microsoft SharePoint 2019☆13Updated 10 months ago
- CVE-2022-32119 - Arox-Unrestricted-File-Upload☆17Updated 10 months ago
- SSRF 绕过 Payload☆15Updated 3 years ago
- ☆37Updated 6 years ago
- zimbra "zmslapd" lpe☆20Updated 3 years ago
- PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can …☆8Updated 3 years ago
- ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit☆47Updated 3 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 3 years ago
- A spin-off research project. Cobalt Strike x Notion collab 2022☆52Updated 2 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- A collection of Cobalt Strike Malleable C2 profiles☆34Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- CVE-2019-1040 with Kerberos delegation☆32Updated 3 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated last month
- DO NOT RUN THIS.☆10Updated 3 years ago
- ☆19Updated 3 years ago
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 10 months ago