h4ppy7ree / linux-exploit-suggester
Linux privilege escalation auditing tool
☆11Updated 7 years ago
Alternatives and similar repositories for linux-exploit-suggester:
Users that are interested in linux-exploit-suggester are comparing it to the libraries listed below
- ☆24Updated 7 years ago
- Veil's PowerTools are a collection of PowerShell projects with a focus on offensive operations.☆98Updated 9 years ago
- CVE-2018-3245-PoC☆167Updated 3 years ago
- CVE-2018-2893-PoC☆103Updated 6 years ago
- A collection of open source and commercial tools that aid in red team operations.☆37Updated 6 years ago
- java unserialize vul for weblogic exploit☆176Updated 6 years ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆169Updated 8 years ago
- RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl☆209Updated 5 years ago
- CVE-2019-3396 confluence SSTI RCE☆174Updated 4 years ago
- 配合reGeorg使用的内网扫描工具☆62Updated 8 years ago
- Weblogic Upload Vuln(Need username password)-CVE-2019-2618☆172Updated 5 years ago
- Weblogic-CVE-2018-3191远程代码命令执行漏洞☆65Updated 6 years ago
- Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")☆103Updated 5 years ago
- This is JSRat.ps1 in Python☆140Updated 8 years ago
- Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch☆114Updated 6 years ago
- XSS_Filter_Evasion_Cheat_Sheet 中文版☆78Updated 10 years ago
- Security-Toolkit☆74Updated 6 years ago
- 一些漏洞总结。☆12Updated 6 years ago
- CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script☆136Updated 6 years ago
- Powershell攻击指南----黑客后渗透之道☆28Updated 7 years ago
- Java serialization brute force attack tool.☆123Updated 7 years ago
- CVE-2018-8174_python☆140Updated 2 years ago
- A Burp-Extension can hunt some keywords that might leak sensitive information.☆26Updated 5 years ago
- cobaltstrike xor64.bin补完计划☆135Updated 6 years ago
- Remote Command Execution Over Spark☆95Updated 7 years ago
- 一个半自动化命令注入漏洞Fuzz工具(One Semi-automation command injection vulnerability Fuzz tool)☆92Updated 7 years ago
- GitLab 11.4.7 SSRF配合redis远程执行代码☆122Updated 5 years ago
- cve2019_2725、CNVD-C-2019-48814 Weblogic _async remote command execution exp☆47Updated 4 years ago
- ☆84Updated 5 years ago
- Creates a SOCK proxy server that transmits data over an SSRF vulnerability☆114Updated 12 years ago