gbonacini / CVE-2016-5195
A CVE-2016-5195 exploit example.
☆322Updated 7 years ago
Alternatives and similar repositories for CVE-2016-5195:
Users that are interested in CVE-2016-5195 are comparing it to the libraries listed below
- Rogue MySql Server☆468Updated 11 years ago
- Redis(<=5.0.5) RCE☆1,028Updated last year
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆497Updated 2 years ago
- MySQL fake server for read files of connected clients☆592Updated 7 years ago
- ☆467Updated last year
- tools☆538Updated 5 years ago
- Redis 4.x/5.x RCE☆947Updated 3 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆514Updated 4 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆733Updated 8 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆650Updated last year
- Create a TCP circuit through validly formed HTTP requests☆344Updated 7 years ago
- an IIS shortname Scanner☆540Updated 2 years ago
- office-exploits Office漏洞 集合 https://www.sec-wiki.com☆425Updated 6 years ago
- CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882☆541Updated 7 years ago
- fixed msf module for cve-2017-7269☆135Updated 7 years ago
- POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/☆268Updated 5 years ago
- CVE-2018-8120 Windows LPE exploit☆497Updated 6 years ago
- Tools, utilities and scripts to help you write redis modules!☆267Updated 8 months ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆351Updated 2 years ago
- Dirty Cow exploit - CVE-2016-5195☆875Updated 3 years ago
- Support ALL Windows Version☆716Updated 4 years ago
- Multi-language web CGI interfaces exploits.☆391Updated 2 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆169Updated 8 years ago
- WebLogic wls9-async反序列化远程命令执行漏洞☆241Updated 5 years ago
- St2-057 Poc Example☆313Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- CVE-2020-5902 BIG-IP☆372Updated 3 years ago
- Redis 4.x/5.x RCE☆537Updated 4 years ago
- Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It suppo…☆374Updated 11 months ago