fullspectrumdev / RancidCrisco
PoC for CVE-2023-20126
☆22Updated last year
Alternatives and similar repositories for RancidCrisco:
Users that are interested in RancidCrisco are comparing it to the libraries listed below
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆14Updated 5 months ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆31Updated 7 months ago
- ☆21Updated last year
- Tomcat backdoor based on CS blog☆27Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.☆38Updated last year
- This repository presents a proof-of-concept of CVE-2023-22527☆13Updated 11 months ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆31Updated 2 years ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Cisco CallManager User Enumeration☆15Updated 2 years ago
- MacroExploit use in excel sheet☆20Updated last year
- Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆15Updated last year
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆26Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- Lexmark CVE-2023-26067☆23Updated last year
- c# reverse shell poc☆26Updated 6 years ago
- Searching .evtx logs for remote connections☆24Updated last year
- ☆27Updated last year
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- A Python native library containing lots of useful functions to write efficient scripts to hack stuff.☆33Updated 3 months ago
- CVE-2013-4786 Go exploitation tool☆38Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆25Updated last year
- FireProx written in Go☆19Updated 9 months ago
- ManageEngine ADManager Command Injection☆12Updated last year
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆32Updated last month
- Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.☆12Updated 11 months ago