mhaskar / CVE-2019-13024
The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024
☆11Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-13024
- The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662☆12Updated 5 years ago
- The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078☆18Updated 4 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- So many shells in so little time☆10Updated 5 years ago
- Scripts for OSCE☆18Updated 5 years ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- ☆20Updated 4 years ago
- .net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems☆32Updated 4 years ago
- The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947☆19Updated 4 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510☆18Updated 5 years ago
- Spin up a reverse proxy quickly on Heroku☆13Updated 3 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆17Updated 5 years ago
- Random code snippets☆9Updated last year
- URL-encode data streams via commandline☆14Updated 5 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- Everything related to Cobalt Strike☆15Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- ☆16Updated 6 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆26Updated 3 years ago
- A multi-threaded scanner that helps identify CORS flaws/misconfigurations☆18Updated 5 years ago
- Security Advisories☆10Updated 5 years ago
- A Burp Extender plugin that will allow you to tamper with requests containing compressed, serialized java objects.☆24Updated 5 years ago