knqyf263 / CVE-2021-3129Links
PoC for CVE-2021-3129 (Laravel)
☆13Updated 3 years ago
Alternatives and similar repositories for CVE-2021-3129
Users that are interested in CVE-2021-3129 are comparing it to the libraries listed below
Sorting:
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆22Updated 3 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 2 years ago
- Site fast fuzzing with chorme extension.☆25Updated 3 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- 👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)☆24Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆23Updated 3 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 3 years ago
- an Evil Java RMI Registry.☆51Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- Log4j2 CVE-2021-44228 revshell, ofc it suck!!☆18Updated 3 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 3 years ago
- PoC + vulnerability details for CVE-2022-25262 / JetBrains Hub single-click SAML response takeover☆16Updated 3 years ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆14Updated 3 years ago
- Tapir: a tool to search through NIST CVE database, with cache and regex.☆16Updated 2 years ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆26Updated 2 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- OWASP Foundation Web Respository☆36Updated 3 years ago
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆15Updated last year
- A go-exploit to scan for Juniper firewalls vulnerable to CVE-2023-36845☆61Updated 5 months ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 2 years ago