n0b0dyCN / RedisModules-ExecuteCommand
Tools, utilities and scripts to help you write redis modules!
☆263Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for RedisModules-ExecuteCommand
- A tiny project for generating SnakeYAML deserialization payloads☆564Updated 5 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- Apache Solr Exploits 🌟☆337Updated 4 years ago
- MySQL fake server for read files of connected clients☆584Updated 7 years ago
- Redis 4.x/5.x RCE☆527Updated 3 years ago
- Redis 4.x & 5.x RCE☆139Updated 5 years ago
- Remote Code Injection In Log4j☆460Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- CVE-2021-21972 Exploit☆486Updated last year
- GitLab CE/EE Preauth RCE using ExifTool☆220Updated 2 years ago
- Exploit and detect tools for CVE-2020-0688☆352Updated 4 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆151Updated 6 months ago
- remote code execute for redis4 and redis5☆81Updated 5 years ago
- redis 4.x/5.x master/slave getshell module☆347Updated 4 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆118Updated 4 years ago
- forked from frohoff/ysoserial and added my own payloads.☆149Updated 4 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- A webshell and a normal file that have the same MD5☆188Updated 2 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆170Updated 3 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆120Updated 4 years ago
- Redis 4.x/5.x RCE☆935Updated 2 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆514Updated 11 months ago
- BurpBounty插件的配置文件收集项目☆140Updated 3 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆139Updated 5 years ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆471Updated last year
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆161Updated last year
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 3 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆281Updated 5 months ago
- weblogic t3 deserialization rce☆264Updated 7 years ago