boiledsteak / EJS-ExploitLinks
Remote Code Execution EJS Web Applications using express-fileupload
☆11Updated 4 years ago
Alternatives and similar repositories for EJS-Exploit
Users that are interested in EJS-Exploit are comparing it to the libraries listed below
Sorting:
- wpDiscuz 7.0.4 Remote Code Execution☆18Updated 4 years ago
- A collection of http fuzzing python scripts to fuzz HTTP servers for bugs.☆15Updated 2 years ago
- Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit☆11Updated 3 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated 2 years ago
- A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)☆24Updated last year
- RCE exploit for Microsoft Exchange Server (CVE-2021-26855).☆22Updated 3 years ago
- Webmin 1.910 - Remote Code Execution Using Python Script☆10Updated last year
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated 2 years ago
- This tool is developed for burp suite practitioner certificate exam and HTTP Request Smuggling labs. The most important about this tool i…☆21Updated 3 years ago
- A python script to check if URLs are allowed or disallowed by a robots.txt file.☆21Updated 8 months ago
- Simple recon tool automates your recon process☆17Updated 2 years ago
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- Ivanti EPM SQL Injection Remote Code Execution Vulnerability☆25Updated last year
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆57Updated last year
- vsftpd 3.0.3 Exploit - Remote Denial of Service☆22Updated 3 years ago
- DNS hijacking via dead records automation tool☆53Updated 4 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 3 years ago
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 4 years ago
- Python Pickle RCE Exploit + vulnerable Flask App☆15Updated 4 years ago
- Repository of useful payloads and tips for pentesting/bug bounty.☆27Updated 11 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆11Updated last year
- A python script to automatically add a KeyCredentialLink to newly created users, by quickly connecting to them with default credentials.☆22Updated last year
- ☆13Updated 7 months ago
- CVE-2022-30780 - lighttpd remote denial of service☆17Updated last year
- Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)☆43Updated 3 years ago
- Python script to execute commands via Erlang/OTP Distribution Protocol☆14Updated last year
- This tool is intended to be used for on target enumeration to gather and exfiltrate information and then to upload tools such as netcat o…☆22Updated last month
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆31Updated 5 years ago
- convert secret patterns to gf compatible.☆39Updated 2 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 4 years ago