eliuha / webdav_exploitLinks
An exploit for Microsoft IIS 6.0 CVE-2017-7269
☆22Updated 8 years ago
Alternatives and similar repositories for webdav_exploit
Users that are interested in webdav_exploit are comparing it to the libraries listed below
Sorting:
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- cobalt strike stuff I have gathered from around github☆31Updated 8 years ago
- ☆19Updated 4 years ago
- Vuln Liferay scanner & Exploit☆21Updated 5 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 6 years ago
- Convert Empire profiles to Apache mod_rewrite scripts☆28Updated 5 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆36Updated 5 years ago
- Leak windows system info through a docx file☆12Updated 5 years ago
- F# Implementation to spawn shellcode☆47Updated 7 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 5 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- ☆29Updated 7 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 7 years ago
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆26Updated 4 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- CVE-2019-10149 privilege escalation☆9Updated 5 years ago
- Webshell for Razor Syntax (C#)☆20Updated 8 years ago
- ☆17Updated 4 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆19Updated 6 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- CVE-2020-0688 PoC☆11Updated 6 months ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆40Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 5 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 6 months ago
- PoC CVE-2020-6308☆36Updated 4 years ago