ambionics / cnext-exploits
Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()
☆465Updated 6 months ago
Alternatives and similar repositories for cnext-exploits:
Users that are interested in cnext-exploits are comparing it to the libraries listed below
- A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.☆285Updated 10 months ago
- Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.☆206Updated 5 months ago
- ☆331Updated 2 years ago
- 🔍 Github CVE POC 信息监控推送 🚀☆314Updated this week
- CVE-2023-0386在ubuntu22.04上的提权☆389Updated last year
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆777Updated 9 months ago
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆157Updated 9 months ago
- ☆784Updated 2 years ago
- CVE-2023-32233: Linux内核中的安全漏洞☆371Updated last year
- Ubuntu OverlayFS Local Privesc☆417Updated last year
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆304Updated last year
- ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具☆239Updated last year
- Exploit for the vulnerability CVE-2024-43044 in Jenkins☆174Updated 6 months ago
- out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability☆133Updated last year
- exploit for f5-big-ip RCE cve-2023-46747☆204Updated 5 months ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆125Updated 5 years ago
- 极致攻防实验室 nuclei 检测 POC☆614Updated last year
- dotnet 反序列化学习笔记☆451Updated last year
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆523Updated last year
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆280Updated 7 months ago
- a lightweight, flexible and novel open source poc verification framework☆234Updated 2 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆725Updated 3 years ago
- A tiny project for generating SnakeYAML deserialization payloads☆589Updated 5 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆355Updated 2 years ago
- ☆239Updated 2 weeks ago
- 对权限绕过自动化bypass的burpsuite插件☆882Updated 9 months ago
- New generation of wmiexec.py☆1,061Updated 4 months ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆271Updated 2 years ago
- Remote Code Injection In Log4j☆463Updated 3 years ago
- ☆138Updated 10 months ago