cyberheartmi9 / CVE-2017-8295
☆20Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2017-8295
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆43Updated 6 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- Win32k Elevation of Privilege Poc☆24Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆38Updated 5 years ago
- DoS PoC's for SAP products☆48Updated 6 years ago
- A weaponized version of CVE-2018-9206☆62Updated 6 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- ☆36Updated 3 months ago
- Remote Desktop Protocol in Twisted Python☆26Updated 6 years ago
- PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM☆52Updated 6 years ago
- ☆44Updated 4 years ago
- Burp Suite Attack Selector Plugin☆62Updated 6 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 6 years ago
- Study about HQL injection exploitation.☆49Updated 8 years ago
- Python script to exploit CVE-2015-4852.☆30Updated 8 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 6 years ago
- CVE-2018-6546-Exploit☆41Updated 6 years ago
- Offline Security Focus Database☆31Updated 11 years ago
- A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs☆54Updated 7 years ago
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago