koparmalbaris / MySQL-UDF-Exploitation
MySQL User Defined Functions Exploitation to RCE or PrivEsc Simple Cheat Sheet.
☆18Updated 2 years ago
Alternatives and similar repositories for MySQL-UDF-Exploitation:
Users that are interested in MySQL-UDF-Exploitation are comparing it to the libraries listed below
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- ☆27Updated 3 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆49Updated 2 years ago
- Fake MySQL Server that attempts to steal files from clients.☆21Updated 4 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆100Updated last year
- The purpose of this repo is to share my research☆14Updated last year
- Nuclei Templates to reproduce Cracking the lens's Research☆124Updated 3 years ago
- A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads☆22Updated 3 years ago
- Ivanti Sentry CVE-2023-38035☆39Updated last year
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- ☆25Updated 4 years ago
- ☆47Updated last year
- CVE-2022-1388 F5 BIG-IP iControl REST RCE☆35Updated 2 years ago
- ☆52Updated 2 years ago
- ☆55Updated 2 years ago
- Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit☆75Updated 3 months ago
- Catalogue de payloads destinés au téléversement de fichiers. Il s'agit d'un ensemble de plusieurs fichiers contenant du code malveillant …☆40Updated 8 months ago
- Burp Extension for a passive scanning JS files for endpoint links.☆53Updated last month
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Zimbra <9.0.0.p27 RCE☆100Updated 2 years ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆100Updated 9 months ago
- Zimbra RCE simple poc☆65Updated 2 years ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆99Updated last month
- Utility for creating ZipSlip archives☆68Updated last year
- OSWE-cheat sheet module by module with updated syllabus☆11Updated 3 years ago
- tool that generates bypasses for open redirects☆50Updated 2 years ago
- ☆33Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago