n0b0dyCN / RedisModules-ExecuteCommandLinks
Tools, utilities and scripts to help you write redis modules!
☆280Updated 11 months ago
Alternatives and similar repositories for RedisModules-ExecuteCommand
Users that are interested in RedisModules-ExecuteCommand are comparing it to the libraries listed below
Sorting:
- A tiny project for generating SnakeYAML deserialization payloads☆593Updated 6 years ago
- CVE-2021-21972 Exploit☆492Updated last year
- MySQL fake server for read files of connected clients☆599Updated 7 years ago
- Redis 4.x & 5.x RCE☆141Updated 5 years ago
- Redis 4.x/5.x RCE☆958Updated 3 years ago
- Apache Solr Exploits 🌟☆341Updated 4 years ago
- Weblogic IIOP CVE-2020-2551☆335Updated 5 years ago
- CVE-2020–14882、CVE-2020–14883☆283Updated 4 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆121Updated 4 years ago
- GitLab CE/EE Preauth RCE using ExifTool☆227Updated 3 years ago
- Remote Code Injection In Log4j☆467Updated 3 years ago
- Redis 4.x/5.x RCE☆548Updated 4 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆179Updated 3 years ago
- remote code execute for redis4 and redis5☆89Updated 5 years ago
- Exploit and detect tools for CVE-2020-0688☆354Updated 5 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆391Updated 5 years ago
- forked from frohoff/ysoserial and added my own payloads.☆151Updated 5 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆174Updated last month
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆134Updated 7 years ago
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆157Updated 4 years ago
- BurpBounty 魔改版本☆417Updated 3 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆192Updated 3 years ago
- MOGWAI LABS JMX exploitation toolkit☆202Updated 2 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆531Updated last year
- redis 4.x/5.x master/slave getshell module☆364Updated 5 years ago
- Spring Boot Actuator (jolokia) XXE/RCE☆317Updated 4 years ago
- cobaltstrike ms17-010 module and some other☆419Updated 5 years ago
- Modifying SweetPotato to support load shellcode and webshell☆748Updated 4 years ago
- Redis(<=5.0.5) RCE☆1,062Updated last year
- Proof of Concept Exploit for vCenter CVE-2021-21972☆260Updated 4 years ago