h4x0r-dz / RCE-Exploit-in-BIG-IP
☆206Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for RCE-Exploit-in-BIG-IP
- ☆290Updated 4 months ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 3 years ago
- ☆214Updated last year
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆220Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- SonicWall SSL-VPN Exploit☆174Updated 3 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆161Updated last year
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 3 years ago
- ☆278Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆348Updated 2 years ago
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆249Updated 2 weeks ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 2 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- ☆136Updated 3 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- jolokia-exploitation-toolkit☆278Updated 7 months ago
- ☆378Updated 3 years ago
- POC for VMWARE CVE-2022-22954☆280Updated 2 years ago
- Exploit for CVE-2021-3129☆65Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆161Updated 3 years ago
- Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)☆165Updated 3 years ago
- SNMP data gather scripts☆77Updated 9 months ago
- A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impers…☆158Updated 2 years ago
- CVE-2022-26134 Proof of Concept☆159Updated 2 years ago