korteke / CVE-2022-42889-POC
A simple application that shows how to exploit the CVE-2022-42889 vulnerability
β13Updated 2 years ago
Related projects β
Alternatives and complementary repositories for CVE-2022-42889-POC
- π Python Exploit for CVE-2022-23935β13Updated last year
- β10Updated 2 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code executionβ22Updated 2 years ago
- Post-Exploitation script to exfiltrate 7-zip filesβ10Updated 2 years ago
- Critical Vulnerabilities in Trend Micro Deep Security Agent for Linuxβ28Updated 2 years ago
- SyscallLoaderβ10Updated 3 years ago
- PoC for CVE-2020-11651β6Updated 4 years ago
- Explanation and PoC for CVE-2020-16152β12Updated 4 years ago
- some sploitsβ17Updated 2 months ago
- Fortinet FortiOSθ·―εΎιεζΌζ΄ οΌCVE-2018-13379οΌζΉιζ£ζ΅θζ¬β8Updated 3 years ago
- A collection of Vulnerable Windows Driversβ16Updated 2 years ago
- TrojanDropper/PS.Maloader.dβ12Updated 3 years ago
- Adobe Reader DC Information Leak Exploitβ22Updated 2 years ago
- Mixed Mode Assembly PoC with sample payloads in DLLMainβ11Updated 5 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injectionβ29Updated 3 years ago
- PoC of various bugs in the Linux kernelβ9Updated 2 years ago
- VM escape (QEMU, VirtualBox, VMware)β17Updated 2 years ago
- Build myself for cs projectβ12Updated 4 years ago
- Core bypass Windows Defender and execute any binary converted to shellcodeβ43Updated 3 years ago
- Exploit script for CVE-2020-7961β17Updated 3 years ago
- CVE-2022-29464 Exploitβ0Updated 11 months ago
- collectβ17Updated 5 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082β25Updated 2 years ago
- Create Cobalt Strike malleable C2 profiles with HTTPS configsβ18Updated 4 years ago
- Elasticsearch Stack Overflow Vulnerabilityβ18Updated last year
- A testing Red Team Infrastructure created with Dockerβ32Updated 2 years ago