knqyf263 / CVE-2023-50387
KeyTrap (DNSSEC)
☆41Updated 11 months ago
Alternatives and similar repositories for CVE-2023-50387:
Users that are interested in CVE-2023-50387 are comparing it to the libraries listed below
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients (CVE-2023-51385)☆47Updated last year
- Postfix SMTP Smuggling - Expect Script POC☆26Updated last year
- PoC for CVE-2023-28771 based on Rapid7's excellent writeup☆28Updated last year
- CVE-2023-34992: Fortinet FortiSIEM Command Injection Proof of Concept Exploit☆25Updated 8 months ago
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆84Updated 3 months ago
- ☆18Updated 2 years ago
- CVE-2023-20198-RCE, support adding/deleting users and executing cli commands/system commands.☆38Updated 9 months ago
- Detects attempts and successful exploitation of CVE-2022-26809☆32Updated 4 months ago
- POC of CVE-2023-35086 only DoS☆45Updated last year
- CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server☆37Updated 6 months ago
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆97Updated last year
- Project Vault Range PoC: Know your enemy and yourself to build better defense-in-depth solution!☆42Updated 3 months ago
- CVE-2021-33909 Sequoia☆43Updated 3 years ago
- An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products☆31Updated last year
- Playground for Race Condition attack☆24Updated last year
- Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)☆23Updated 3 years ago
- A collection of weaponized LPE exploits written in Go☆51Updated last week
- Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing☆27Updated 7 months ago
- CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.☆29Updated 6 months ago
- Windows HTTP协议栈远程代码执行漏洞 CVE-2021-31166☆19Updated 3 years ago
- VM Escape for Parallels Desktop <18.1.1☆38Updated last year
- PoC for CVE-2024-27130☆33Updated 8 months ago
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆55Updated last year
- Proof of concept (PoC) for CVE-2024-27316 (tested), CVE-2024-30255 (untested), CVE-2024-31309 (untested), CVE-2024-28182 (untested), CVE-…☆14Updated 9 months ago
- ☆21Updated 2 years ago
- Research analysis☆56Updated 2 months ago
- PoC and Detection for CVE-2024-21626☆72Updated 11 months ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- CVE-2021-42342 RCE☆42Updated 3 years ago
- A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).☆82Updated 2 years ago