mzet- / les-res
Additional resources and references for linux-exploit-suggester.sh
☆27Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for les-res
- PoC for CVE-2020-11651☆6Updated 4 years ago
- PoC CVE-2020-6308☆34Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- ☆53Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- Vulnerability research on the CA UIM Nimbus protocol☆15Updated 4 years ago
- PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)☆71Updated 3 years ago
- Tapir: a tool to search through NIST CVE database, with cache and regex.☆14Updated last year
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 4 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.☆33Updated 4 years ago
- ☆19Updated 3 years ago
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆24Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆19Updated 3 years ago
- Windows 权限提升 BadPotato☆12Updated 3 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Offline Security Focus Database☆31Updated 11 years ago
- ☆15Updated 4 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Directory of all CVEs from 2019 to 2021.☆9Updated 2 years ago
- Webshell for Razor Syntax (C#)☆20Updated 7 years ago
- A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)☆13Updated 5 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago