masahiro331 / CVE-2020-8165
☆42Updated 2 years ago
Alternatives and similar repositories for CVE-2020-8165
Users that are interested in CVE-2020-8165 are comparing it to the libraries listed below
Sorting:
- Burp Suite extension to discover assets from HTTP response.☆16Updated 3 years ago
- ☆51Updated 2 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆40Updated 4 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆55Updated 5 years ago
- Exploits developed by Mikael Kall☆47Updated last year
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆81Updated 3 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- Gopher Tomcat Deployer☆48Updated 6 years ago
- This is a Poc for BIGIP iControl unauth RCE☆51Updated 4 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated last year
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 5 years ago
- ☆34Updated 3 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆63Updated 5 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- This is the Go Server that relays all HTTP requests and responses between clients.☆27Updated last year
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆47Updated 4 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Python script to exploit F5 Big-IP CVE-2020-5902☆37Updated last year
- Kubernetes Scanner☆40Updated 3 years ago
- The original slurp source☆33Updated 6 years ago
- ☆42Updated 5 years ago
- The format of various s3 buckets is convert in one format. for bugbounty and security testing.☆86Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- Exploitation toolkit for RichFaces☆103Updated last year
- CVE-2020-2021☆20Updated 4 years ago