koutto / jok3r-pocs
Standalone POCs/Exploits from various sources for Jok3r
☆26Updated 3 years ago
Alternatives and similar repositories for jok3r-pocs:
Users that are interested in jok3r-pocs are comparing it to the libraries listed below
- ☆19Updated 4 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- PoC CVE-2020-6308☆34Updated 4 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 5 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆52Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Some talks about security☆13Updated 4 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- ☆50Updated 4 years ago
- eternalrelayx☆38Updated 5 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- Simple C2 over the Trello API☆37Updated 2 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 4 years ago
- miscellaneous security research stuff☆38Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- ☆12Updated 3 years ago
- Abusing SketchUp to make persistence on Windows☆21Updated 5 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- Beef hook OWA / Outlook☆12Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆22Updated 11 months ago