hakivvi / CVE-2022-29464
WSO2 RCE (CVE-2022-29464) exploit and writeup.
☆369Updated 2 years ago
Alternatives and similar repositories for CVE-2022-29464:
Users that are interested in CVE-2022-29464 are comparing it to the libraries listed below
- POC for VMWARE CVE-2022-22954☆281Updated 2 years ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- Log4j jndi injects the Payload generator☆486Updated 3 years ago
- POC for CVE-2022-1388☆231Updated 2 years ago
- ☆406Updated 2 years ago
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- POC for CVE-2022-39952☆267Updated 2 years ago
- CVE-2022-26134 Proof of Concept☆162Updated 2 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆524Updated last year
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- Grafana Unauthorized arbitrary file reading vulnerability☆355Updated 2 years ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager☆349Updated 2 years ago
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆363Updated 2 years ago
- IOXIDResolver.py from AirBus Security☆239Updated last year
- RCE exploit for dompdf☆178Updated 3 years ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆271Updated 2 years ago
- Text4Shell scanner for Burp Suite☆189Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user☆853Updated 2 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆232Updated 3 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).☆761Updated last year
- POC CVE-2022-30190 : CVE 0-day MS Offic RCE aka msdt follina☆157Updated 2 years ago
- ☆380Updated 3 years ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles☆383Updated last year
- a lightweight, flexible and novel open source poc verification framework☆234Updated 2 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit☆310Updated 2 years ago
- PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"☆307Updated 3 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆725Updated 3 years ago
- jolokia-exploitation-toolkit☆287Updated 3 months ago
- ☆511Updated 3 years ago