mpgn / CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer
☆54Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2019-7609
- ☆32Updated 2 years ago
- ☆44Updated 2 years ago
- Gopher Tomcat Deployer☆47Updated 5 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- Exploits developed by Mikael Kall☆48Updated last year
- Local File Inclusion Burp-Suite Intruder Payload Generator Plugin☆39Updated 4 years ago
- ☆12Updated 3 years ago
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- ☆27Updated 3 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆92Updated 4 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- Authenticated SSRF in Grafana☆77Updated 4 months ago
- Recurrent Neural Network SubDomain Discovery Tool☆89Updated 2 years ago
- "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' l…☆79Updated 3 years ago
- ☆42Updated last year
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- SNMP data gather scripts☆77Updated 8 months ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆88Updated 3 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 3 years ago
- Example Vulnerable .NET HTTP Remoting☆75Updated 5 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- OpenNetAdmin 18.1.1 - Remote Code Execution☆29Updated 4 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆59Updated last year
- A Web-UI for subdomain enumeration (subfinder)☆53Updated 4 years ago
- PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)☆81Updated 3 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year