koparmalbaris / MySQL-UDF-Exploitation
MySQL User Defined Functions Exploitation to RCE or PrivEsc Simple Cheat Sheet.
☆14Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for MySQL-UDF-Exploitation
- ☆32Updated 2 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- ☆27Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- The purpose of this repo is to share my research☆14Updated 11 months ago
- ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit☆47Updated 3 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆88Updated last year
- ☆18Updated last year
- A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads☆22Updated 2 years ago
- CVE-2022-1388 F5 BIG-IP iControl REST RCE☆35Updated 2 years ago
- ☆25Updated 2 years ago
- Get all NetNTLM Hashes via Different zero-click Methodologies from LLMNR Poisoning☆16Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- A burp-suite plugin that extract all parameter names from in-scope requests☆29Updated 3 years ago
- Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.☆120Updated 2 years ago
- Ivanti Sentry CVE-2023-38035☆39Updated last year
- CVE-2022-41040 nuclei template☆18Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 5 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆49Updated last year
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆53Updated 10 months ago
- Zimbra RCE simple poc☆63Updated 2 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- ☆49Updated 2 years ago
- PoC for ManageEngine ADAudit Plus CVE-2022-28219☆44Updated 2 years ago
- Convert Cobalt Strike profiles to IIS web.config files☆110Updated 3 years ago
- DCSync Attack from Outside using Impacket☆111Updated 2 years ago
- tool that generates bypasses for open redirects☆48Updated 2 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆50Updated 2 years ago