b4ny4n / CVE-2020-13151
POC for CVE-2020-13151
☆27Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-13151
- ☆79Updated last year
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- ☆32Updated 2 years ago
- SeManageVolumePrivilege to SYSTEM☆63Updated 11 months ago
- Impacket is a collection of Python classes for working with network protocols.☆67Updated 2 months ago
- SeRestorePrivilege to SYSTEM☆77Updated 3 years ago
- MS17-010_CVE-2017-0143☆37Updated 3 months ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A Python based ingestor for BloodHound☆81Updated 2 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆15Updated 6 months ago
- Precompiled executable☆37Updated last year
- A simple POC that abuses Backup Operator privileges to remote dump SAM, SYSTEM, and SECURITY☆77Updated 2 years ago
- Windows Privilege Escalation☆42Updated 2 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆20Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 2 years ago
- A repository of tools developed while studying for OSEP. The contents here are not part of courseware but some tools, i wrote as an exten…☆0Updated 5 months ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆26Updated last year
- Simple python which takes FirstName and LastName to generate possible AD Usernames. Usefull for OSCP, Labs...☆19Updated 2 years ago
- Dockerized POC for CVE-2022-42889 Text4Shell☆75Updated last year
- OpenNetAdmin 18.1.1 - Remote Code Execution☆29Updated 4 years ago
- ☆42Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Creates a malicious ODF document help leak NetNTLM Creds☆31Updated last year
- ☆70Updated 4 years ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆95Updated 10 months ago
- ☆43Updated 7 years ago