hakaioffsec / CVE-2025-49113-exploitLinks
Proof of Concept demonstrating Remote Code Execution through insecure deserialization in Roundcube (CVE-2025-49113).
☆81Updated 5 months ago
Alternatives and similar repositories for CVE-2025-49113-exploit
Users that are interested in CVE-2025-49113-exploit are comparing it to the libraries listed below
Sorting:
- Zimbra - Remote Command Execution (CVE-2024-45519)☆134Updated 7 months ago
- SharePoint WebPart Injection Exploit Tool☆299Updated 3 months ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆359Updated 7 months ago
- ☆87Updated 5 months ago
- Exploit for Grafana arbitrary file-read and RCE (CVE-2024-9264)☆127Updated 10 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆74Updated last year
- ☆157Updated last year
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆55Updated last year
- FortiWeb CVE-2025-25257 exploit☆62Updated 3 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆196Updated 11 months ago
- GiveWP PHP Object Injection exploit☆70Updated 9 months ago
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆65Updated last year
- CVE-2024-3400 Palo Alto OS Command Injection☆161Updated last year
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆234Updated 2 years ago
- CVE-2023-2255 Libre Office☆62Updated 2 years ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆126Updated 2 years ago
- tomcat CVE-2024-50379/CVE-2024-56337 条件竞争文件上传exp☆86Updated 10 months ago
- A tool designed to exploit bad implementations of decryption mechanisms in Laravel applications.☆110Updated 4 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- CVE-2023-22515: Confluence Broken Access Control Exploit☆137Updated 2 years ago
- Little java tool to decrypt passwords from Openfire embedded-db☆16Updated 9 years ago
- A webshell plugin and interactive shell for pentesting a Joomla website.☆55Updated 3 years ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆421Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆202Updated last year
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆119Updated last year
- AdaptixFramework Extension Kit☆291Updated last week
- Impack-only implementation of WinRM protocol with support for NTLM and Kerberos auth☆77Updated 3 weeks ago
- A Rust implementation of GodPotato — abusing SeImpersonate to gain SYSTEM privileges. Includes a TCP-based reverse shell and indirect NTA…☆345Updated 6 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆271Updated 2 weeks ago