fullspectrumdev / RancidCrisco
PoC for CVE-2023-20126
☆22Updated last year
Alternatives and similar repositories for RancidCrisco:
Users that are interested in RancidCrisco are comparing it to the libraries listed below
- ☆21Updated last year
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆32Updated 10 months ago
- This repository presents a proof-of-concept of CVE-2023-22527☆12Updated last year
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆15Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated 8 months ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year
- Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆15Updated 2 years ago
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆25Updated 10 months ago
- Tomcat backdoor based on CS blog☆27Updated last year
- A basic proxylogon scanner☆27Updated 3 years ago
- Cleo Unrestricted file upload and download PoC (CVE-2024-50623)☆22Updated 3 months ago
- Beacon Object Files used for Cobalt Strike☆17Updated last year
- Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.☆38Updated last year
- Searching .evtx logs for remote connections☆23Updated last year
- POC for unauthenticated RCE in Aspect Unified Installation Assistant by Aspect Software found in 2021.☆12Updated last year
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated 2 years ago
- Mobile Helper Framework (mhf) is a tool that automates the process of identifying the framework/technology used to create a mobile applic…☆21Updated 7 months ago
- pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sa…☆20Updated 2 years ago
- Tools for Attacking Pleasant Password Server☆21Updated last year
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆32Updated 3 years ago
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆34Updated 3 months ago
- FireProx written in Go☆19Updated 11 months ago
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- The remediation script should set the reg entries described in https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36884 . The…☆23Updated last year
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆15Updated last year
- Lexmark CVE-2023-26067☆23Updated last year
- PoC for Exploiting CVE-2024-31848/49/50/51 - File Path Traversal☆16Updated 10 months ago
- A Python script to find tenant id an region from a list of domain names.☆14Updated 2 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year