k0x-offsec / CDPwnLinks
CDPwn is a python script designed to capture screenshots of files via the Chrome DevTools Protocol (CDP), a technique useful for privilege escalation when the CDP service runs with root permissions.
☆12Updated last year
Alternatives and similar repositories for CDPwn
Users that are interested in CDPwn are comparing it to the libraries listed below
Sorting:
- ☆17Updated 7 months ago
- Deserialization payload generator for a variety of .NET formatters☆107Updated last week
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆29Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 10 months ago
- Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit☆80Updated 10 months ago
- CVE-2023-33733 reportlab RCE☆119Updated last year
- Dockerized POC for CVE-2022-42889 Text4Shell☆76Updated 2 years ago
- ☆13Updated 4 years ago
- PoCs of RCEs against open source C2 servers☆86Updated 10 months ago
- OpenSSH Pre-Auth Double Free CVE-2023-25136 POC☆45Updated 2 years ago
- List of some AD tools I frequently use☆47Updated 2 months ago
- ☆68Updated 6 months ago
- Speedy probe-based UDP service scanner☆92Updated last month
- A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)☆63Updated 3 years ago
- Golden collection of weak passwords☆66Updated 7 months ago
- Exploit for CVE-2024-27198 - TeamCity Server☆33Updated 7 months ago
- Exploit for CVE-2024-20767 - Adobe ColdFusion☆34Updated 7 months ago
- An authentication bypass vulnerability in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure allows a remote attacker to …☆22Updated last year
- .NET deserialization hunter☆78Updated last year
- Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.☆82Updated last month
- ysoserial.net docker image☆29Updated 10 months ago
- ☆20Updated 4 months ago
- Fortinet FortiClient EMS SQL Injection☆50Updated last year
- bbs is a router for SOCKS and HTTP proxies. It exposes a SOCKS5 (or HTTP CONNECT) service and forwards incoming requests to proxies or ch…☆89Updated last month
- Exploit AD CS misconfiguration allowing privilege escalation and persistence from any child domain to full forest compromise☆97Updated last year
- Burp Extension to add additional functionality for pentesting websocket based applications☆97Updated last year
- Simple C++ PoC of SeDebugPrivilege Privesc☆24Updated last year
- CVE-2023-21554 Windows MessageQueuing PoC,分析见 https://www.zoemurmure.top/posts/cve_2023_21554/☆57Updated 2 years ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCE☆64Updated last year