gbonacini / CVE-2016-5195
A CVE-2016-5195 exploit example.
☆326Updated 8 years ago
Alternatives and similar repositories for CVE-2016-5195
Users that are interested in CVE-2016-5195 are comparing it to the libraries listed below
Sorting:
- Rogue MySql Server☆470Updated 11 years ago
- ☆470Updated last year
- Create a TCP circuit through validly formed HTTP requests☆345Updated 8 years ago
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆502Updated 3 years ago
- POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/☆268Updated 6 years ago
- St2-057 Poc Example☆312Updated 6 years ago
- Redis(<=5.0.5) RCE☆1,055Updated last year
- MySQL fake server for read files of connected clients☆598Updated 7 years ago
- TCP tunneling over HTTP/HTTPS for web application servers☆737Updated 8 years ago
- tools☆542Updated 6 years ago
- an IIS shortname Scanner☆547Updated 2 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆515Updated 4 years ago
- Redis 4.x/5.x RCE☆954Updated 3 years ago
- Java Message Exploitation Tool☆502Updated 2 years ago
- 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)☆387Updated 5 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆659Updated last year
- CVE-2018-8120 Windows LPE exploit☆497Updated 6 years ago
- CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882☆541Updated 7 years ago
- WebLogic wls9-async反序列化远程命令执行漏洞☆241Updated 5 years ago
- Multi-language web CGI interfaces exploits.☆394Updated 2 years ago
- CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7☆293Updated 6 years ago
- Some payloads of JNDI Injection in JDK 1.8.0_191+☆478Updated 4 years ago
- fixed msf module for cve-2017-7269☆135Updated 8 years ago
- office-exploits Office漏洞集合 https://www.sec-wiki.com☆422Updated 6 years ago
- The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.☆913Updated 4 years ago
- Redis 4.x/5.x RCE☆542Updated 4 years ago
- cobaltstrike ms17-010 module and some other☆418Updated 5 years ago
- Tomcat-Ajp协议文件读取漏洞☆776Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 5 years ago
- CVE-2019-2725 命令回显☆438Updated 2 years ago