former-farmer / CVE-2023-24955-PoC
Exploit for Microsoft SharePoint 2019
☆13Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-24955-PoC
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients☆18Updated 10 months ago
- Simple shellcode injection in Nim encrypted in XOR☆21Updated last year
- Atlassian Companion RCE Vulnerability Proof of Concept☆25Updated 10 months ago
- Ivanti EPM AgentPortal RCE Vulnerability☆20Updated last month
- Proof of Concept for EFSRPC Arbitrary File Upload (CVE-2021-43893)☆61Updated 2 years ago
- ownCloud exploits for CVE-2023-49105☆34Updated 11 months ago
- ☆27Updated 2 years ago
- Lexmark CVE-2023-26067☆22Updated last year
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆33Updated 7 months ago
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 5 months ago
- PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can …☆8Updated 3 years ago
- CVE-2022-32119 - Arox-Unrestricted-File-Upload☆17Updated 10 months ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- POC from TestANull for CVE-2021-28482 on Exchange Server☆45Updated 3 years ago
- ManageEngine ADManager Command Injection☆12Updated last year
- Tool to start processes as SYSTEM using token duplication☆37Updated 4 years ago
- CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server☆10Updated 4 months ago
- PoC repository for CVE-2023-29007☆32Updated last year
- Burp Suite extension for parsing Swagger web service definition files☆19Updated last month
- CVE-2024-23897 jenkins-cli☆13Updated 9 months ago
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆25Updated 5 months ago
- Beacon Object Files.☆31Updated 8 months ago
- Exploit for Arbitrary File Move vulnerability in ZoneAlarm AV☆26Updated 2 years ago
- Tomcat backdoor based on CS blog☆25Updated last year
- This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager☆48Updated last year
- CVE-2022-41040 nuclei template☆18Updated 2 years ago