luijait / PwnKit-Exploit
Proof of Concept (PoC) CVE-2021-4034
☆95Updated 2 years ago
Alternatives and similar repositories for PwnKit-Exploit:
Users that are interested in PwnKit-Exploit are comparing it to the libraries listed below
- Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC☆111Updated 2 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆174Updated 3 years ago
- CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to des…☆100Updated 9 months ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆173Updated 2 years ago
- CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit☆98Updated last year
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆86Updated 2 years ago
- vuln scaner and exploit☆61Updated 2 years ago
- ☆109Updated 2 years ago
- PoC. Severity critical.☆69Updated 5 months ago
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- RTF Crash POC Python 3.11 Windows 10☆48Updated last year
- Leo is a network logon cracker which support many different services.☆67Updated 8 months ago
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆233Updated 2 years ago
- cve-2022-23131 zabbix-saml-bypass-exp☆150Updated 5 months ago
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆232Updated last year
- Time Based SQL Injection in Zabbix Server Audit Log --> RCE☆114Updated 7 months ago
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆67Updated 2 years ago
- cs手机版的源码,此处不放源jar包,自行添加编译☆52Updated 2 years ago
- ☆52Updated 2 years ago
- D3Ext's Forward Shell☆118Updated last year
- Endpoints Explorer is a Python script that employs multiple bypass rules to discover sensitive endpoints☆84Updated 7 months ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆49Updated 2 years ago
- A tool that removes traces of executed applications on Windows OS.☆119Updated 2 years ago
- a lightweight, flexible and novel open source poc verification framework☆232Updated 2 years ago
- PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers☆92Updated 2 years ago