mhaskar / CVE-2020-14947
The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947
☆19Updated 4 years ago
Alternatives and similar repositories for CVE-2020-14947:
Users that are interested in CVE-2020-14947 are comparing it to the libraries listed below
- ☆20Updated 4 years ago
- The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662☆12Updated 5 years ago
- The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224☆14Updated 5 years ago
- Exactly what it sounds like, which is something rad☆21Updated 2 years ago
- The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024☆11Updated 5 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Concept:☆11Updated 3 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 9 months ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)☆13Updated 5 years ago
- Execute shellcode with syscalls from C# .dll☆12Updated 4 years ago
- Magento Security Scanner☆15Updated 3 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- A compilation of Aggressor/Sleep scripts for operational purposes that I've made.☆11Updated 3 years ago
- Abusing SketchUp to make persistence on Windows☆21Updated 5 years ago
- The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078☆18Updated 4 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆18Updated 5 years ago
- CVE-2019-10149 privilege escalation☆8Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- Proof-of-Concept to evade auditd by tampering via ptrace☆16Updated last year
- ☆20Updated 4 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- DLL hijacking vulnerability scanner and PE infector tool☆17Updated 7 years ago
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 3 years ago