hakaioffsec / CVE-2025-49113-exploitLinks
Proof of Concept demonstrating Remote Code Execution through insecure deserialization in Roundcube (CVE-2025-49113).
☆41Updated 2 months ago
Alternatives and similar repositories for CVE-2025-49113-exploit
Users that are interested in CVE-2025-49113-exploit are comparing it to the libraries listed below
Sorting:
- ☆158Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆196Updated 8 months ago
- PoC Exploit for the NTLM reflection SMB flaw.☆470Updated last month
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆51Updated last year
- Zimbra - Remote Command Execution (CVE-2024-45519)☆128Updated 4 months ago
- AdaptixFramework Extension Kit☆207Updated last week
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆388Updated last year
- Windows Privilege Escalation☆32Updated 3 years ago
- Fileless atexec, no more need for port 445☆391Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 11 months ago
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆244Updated last year
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated 11 months ago
- Heavily obfuscated ASP web shell generation tool.☆167Updated last year
- Cobalt Strike BOF for evasive .NET assembly execution☆265Updated 4 months ago
- ☆231Updated 8 months ago
- A Tool that aims to evade av with binary padding☆154Updated last year
- A Windows potato to privesc☆378Updated 11 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆196Updated last week
- ☆230Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆320Updated 4 months ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆118Updated last year
- A webshell plugin and interactive shell for pentesting a Joomla website.☆54Updated 3 years ago
- FortiWeb CVE-2025-25257 exploit☆47Updated last month
- Leverage WindowsApp createdump tool to obtain an lsass dump☆150Updated 10 months ago
- Reverse shell listener and payload generator designed to work on most Linux targets☆106Updated last year
- CVE-2023-2255 Libre Office☆60Updated 2 years ago
- AV bypass while you sip your Chai!☆224Updated last year
- micr0shell is a Python script that dynamically generates Windows X64 PIC Null-Free reverse shell shellcode.☆194Updated last year
- Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2025-24813)☆88Updated 4 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year