masahiro331 / CVE-2020-8165
☆43Updated 2 years ago
Alternatives and similar repositories for CVE-2020-8165:
Users that are interested in CVE-2020-8165 are comparing it to the libraries listed below
- Exploits developed by Mikael Kall☆47Updated last year
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- ☆48Updated 2 years ago
- CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)☆36Updated 4 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 5 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 3 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆75Updated 4 years ago
- ☆49Updated 4 years ago
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 4 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated 10 months ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆80Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- A Web-UI for subdomain enumeration (subfinder)☆54Updated 4 years ago
- Here you can get full exploit for SAP NetWeaver AS JAVA☆75Updated 7 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- Example Vulnerable .NET HTTP Remoting☆77Updated 5 years ago
- BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JS…☆39Updated 3 years ago
- ☆28Updated 4 years ago
- In this repository I'll host my research and methodologies for auditing vulnerabilities☆30Updated 5 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- ☆33Updated 2 years ago
- CVE-2020-8163 - Remote code execution of user-provided local names in Rails☆62Updated 2 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Exploit for PlaySMS 1.4 authenticated RCE☆14Updated 6 years ago