k8gege / ZimbraExploit
Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)
☆73Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ZimbraExploit
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 5 years ago
- CVE-2020-0688 - Exchange☆66Updated 4 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- Explib: Collections of poc and exp.☆21Updated 6 years ago
- ☆35Updated 5 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆76Updated 6 years ago
- exploit Apache Flink Web Dashboard unauth rce on right way by python2 scripts☆88Updated 4 years ago
- CVE-2019-2890 WebLogic 反序列化RCE漏洞☆41Updated 4 years ago
- CVE-2020-2555 Python POC☆46Updated 4 years ago
- Apache Solr <=8.2.0 Velocity Template 0day Exploit☆44Updated 5 years ago
- Just pick out the code we need.☆59Updated 4 years ago
- server2012-Group-policy-RCE☆46Updated 5 years ago
- Zimbra XXE+SSRF+UPLOAD Poc☆59Updated 5 years ago
- vBulletin 5.x 未授权远程代码执行漏洞☆21Updated 5 years ago
- A Zhiyuan OA Collaborative Office Remote Code Execution Vulnerability on Windows☆36Updated 5 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆78Updated 4 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆76Updated 5 years ago
- PhpStudy 2016 & 2018 BackDoor Exploit☆37Updated 5 years ago
- Cobalt Strike Aggressor Scripts☆69Updated 4 years ago
- Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)☆16Updated 4 years ago
- Citrix ADC Vulns☆86Updated 4 years ago
- A fastjson payload generator☆56Updated 4 years ago
- F5 BIG-IP RCE CVE-2020-5902 automatic check tool☆61Updated 4 years ago
- CVE-2019-16097 PoC☆23Updated 5 years ago
- SSL VPN Rce☆53Updated 5 years ago
- Use to perform Microsoft exchange account brute-force.☆73Updated 3 years ago