laolisafe / CVE-2020-1938
CVE-2020-1938漏洞复现
☆37Updated 4 years ago
Alternatives and similar repositories for CVE-2020-1938:
Users that are interested in CVE-2020-1938 are comparing it to the libraries listed below
- ☆19Updated 4 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- Webshell for Razor Syntax (C#)☆20Updated 7 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- PoC CVE-2020-6308☆34Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆45Updated 9 months ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Webmin Remote Code Execution (authenticated)☆33Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- guest→system(UAC手动提权)☆74Updated 4 years ago
- Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.☆57Updated 7 years ago
- CVE-2019-0230 Exploit POC☆15Updated 4 years ago
- ☆9Updated 3 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- ☆70Updated 3 years ago
- Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.☆37Updated 3 years ago
- Some talks about security☆13Updated 4 years ago
- Pentest tool. Conviniently invoke RCE on many PostgreSQL servers in network☆16Updated 6 years ago
- Powershell SMBv3 Compression checker☆28Updated last year
- sploit☆68Updated 5 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output☆23Updated last year
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.☆33Updated 4 years ago