filcab / pocorgtfo
Mirror for the PoC || GTFO PDF
☆64Updated 7 years ago
Alternatives and similar repositories for pocorgtfo:
Users that are interested in pocorgtfo are comparing it to the libraries listed below
- CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.☆174Updated 7 years ago
- ☆232Updated 9 years ago
- ☆112Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- ☆191Updated 7 years ago
- Java Untrusted Deserialization Exploits Tools☆66Updated 9 years ago
- PHP root (suid) reverse shell☆73Updated 7 years ago
- ☆84Updated 8 years ago
- Windows 8.1 x64 Exploit for MS16-098 RNGOBJ_Integer_Overflow☆91Updated 7 years ago
- St2-052☆55Updated 7 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 8 months ago
- st2-048☆40Updated 7 years ago
- Challenge Sources & Exploits for the 34C3 CTF☆114Updated 7 years ago
- ☆86Updated last year
- CVE20178570☆95Updated 7 years ago
- Exploit code developed/reproduced by me☆88Updated 2 years ago
- CVE-2017-9791☆27Updated 7 years ago
- A Swiss Army Knife for Windows Exploit Development.☆41Updated 8 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 9 years ago
- ☆80Updated 3 years ago
- CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC☆206Updated 7 years ago
- Published vulnerabilities and exploits.☆55Updated 2 years ago
- MS17-010 exploits, payloads, and scanners☆94Updated 7 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)☆179Updated 7 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 3 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆126Updated 2 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago