mgrube / CVE-2019-17633
Eclipse Che CSRF leading to RCE
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-17633
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆18Updated 5 years ago
- ☆21Updated 4 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224☆14Updated 4 years ago
- ☆12Updated 3 years ago
- Encrypted Shellcode Loader Generator☆22Updated 5 years ago
- Exploitation Script for CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"☆11Updated 4 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Explanation and PoC for CVE-2020-16152☆12Updated 4 years ago
- CobaltStrike Aggressor Script to utilise FuzzySec's Windows Notification Framework Research to Spawn a Shell under Explorer.exe☆15Updated 5 years ago
- A repo to hold any bypasses I work on/study/whatever☆18Updated 3 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- This repository contains some details about abusing outlook.☆27Updated 6 years ago
- PhishReportCS is a penetration testing and red teaming tool that automates the phishing campaign reporting process for Cobalt Strike phis…☆8Updated 5 years ago
- ☆20Updated 4 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- Concept:☆10Updated 2 years ago
- all published scripts devloped by ahmed khlief☆20Updated 4 years ago
- interesting analysis☆16Updated 6 years ago
- Create COM Objects backed by Scripts, not DLLs☆9Updated 7 years ago
- Research Exploit's and Poc's☆11Updated 6 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago