iilegacyyii / PoC-CVE-2021-41773Links
☆48Updated 3 years ago
Alternatives and similar repositories for PoC-CVE-2021-41773
Users that are interested in PoC-CVE-2021-41773 are comparing it to the libraries listed below
Sorting:
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆140Updated 3 years ago
- Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers☆82Updated last year
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 3 years ago
- ☆29Updated 2 years ago
- Full disclosures for CVE ids, proofs of concept, exploits, 0day bugs and so on.☆112Updated 2 years ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆58Updated 2 years ago
- lpe poc for cve-2022-21882☆49Updated 3 years ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆156Updated 2 years ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆51Updated 2 years ago
- A REAL DoS exploit for CVE-2022-21907☆130Updated 3 years ago
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆7Updated 2 years ago
- Collected && Written N day Vulns for study purpose only☆105Updated last month
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆57Updated 2 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆62Updated 2 years ago
- POC FortiOS SSL-VPN buffer overflow vulnerability☆27Updated 2 years ago
- This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager☆48Updated last year
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆90Updated 2 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- ☆101Updated 4 years ago
- pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sa…☆20Updated 2 years ago
- Arbitrary File Delete in Windows Installer before 10.0.19045.2193☆30Updated 2 years ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- Get SYSTEM via SeDebugPrivilege☆20Updated 3 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆114Updated 2 years ago
- ☆64Updated 3 years ago
- JAR, Java, and JSP shells that work on Linux OS, macOS, and Windows OS.☆63Updated 2 years ago
- A Collection of templates that can be used for abusing window's AlwaysInstallElevated policy☆34Updated 2 years ago
- CVE-2024-3400☆73Updated last year
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago