dix0nym / CVE-2015-6967
Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2015-6967
- Malicious Macro Generator for LibreOffice/OpenOffice☆17Updated last year
- ☆33Updated last month
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- A cheat sheet for CrackMapExec and NetExec☆49Updated 4 months ago
- CVE-2023-2255 Libre Office☆56Updated last year
- Exploit to dump ipmi hashes☆29Updated last year
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 3 months ago
- KeePass 2.X dumper (CVE-2023-32784)☆14Updated last year
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆36Updated 4 months ago
- Simple C# Port Scanner (Multi-Threaded)☆48Updated 3 years ago
- SSTI Payload Generator☆88Updated 2 years ago
- Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience…☆44Updated last year
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 8 months ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆46Updated 8 months ago
- ☆45Updated 5 months ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- POC for CVE-2021-41091☆65Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆37Updated 3 weeks ago
- Joomla login bruteforce☆54Updated 4 months ago
- Crackmapexec custom scripts used in my internal pentests.☆25Updated last year
- ☆92Updated last year
- uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format w…☆35Updated 9 months ago
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆52Updated 4 months ago
- ☆32Updated 3 years ago
- Get a reverse shell using PostgreSQL☆15Updated 3 months ago
- PowerJoker is a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Each Execution.☆35Updated 7 months ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆60Updated 10 months ago
- Notes, Lab Commands and Vulnerability Information for BSCP Exam Prep☆10Updated last year