mzet- / les-res
Additional resources and references for linux-exploit-suggester.sh
☆29Updated 4 years ago
Alternatives and similar repositories for les-res
Users that are interested in les-res are comparing it to the libraries listed below
Sorting:
- PoC for CVE-2020-11651☆6Updated 5 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- Windows 权限提升 BadPotato☆13Updated 3 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- Concept:☆11Updated 3 years ago
- Critical Vulnerabilities in Trend Micro Deep Security Agent for Linux☆28Updated 3 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215☆17Updated 2 years ago
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- This script helps to identify CVE-2021-26855 ssrf Poc☆20Updated 4 years ago
- ☆19Updated 4 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- ☆13Updated last year
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- ☆13Updated 5 years ago
- CVE-2024-23897 jenkins-cli☆15Updated last year
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Detects attempts and successful exploitation of CVE-2022-26809☆33Updated 8 months ago
- A Burp extension to show the Collaborator client in a tab☆24Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Core bypass Windows Defender and execute any binary converted to shellcode☆43Updated 3 years ago
- This project is used for scanning cve-2020-0796 SMB vulnerability☆14Updated 5 years ago
- CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script☆19Updated 4 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- ☆20Updated 2 years ago
- PoC CVE-2020-6308☆35Updated 4 years ago