nathan31337 / Splunk-RCE-pocLinks
☆113Updated last year
Alternatives and similar repositories for Splunk-RCE-poc
Users that are interested in Splunk-RCE-poc are comparing it to the libraries listed below
Sorting:
- VMware Aria Operations for Logs CVE-2023-34051☆63Updated last year
- ☆164Updated last year
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆194Updated 6 months ago
- MOVEit CVE-2023-34362☆140Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆157Updated last year
- CVE-2023-20198 Exploit PoC☆48Updated last year
- Heavily obfuscated ASP web shell generation tool.☆164Updated last year
- Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762☆101Updated 10 months ago
- ☆154Updated 10 months ago
- ☆218Updated last year
- PoCs of RCEs against open source C2 servers☆81Updated 8 months ago
- ☆66Updated 4 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆73Updated 8 months ago
- Python script for automating the creation of serverless cloud redirectors from Cobalt Strike malleable C2 profiles☆197Updated 11 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 2 years ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆105Updated 3 months ago
- A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate f…☆82Updated 9 months ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆127Updated last year
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆127Updated 2 years ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- CVE-2024-3400 Palo Alto OS Command Injection☆160Updated last year
- Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution☆75Updated last year
- RCE exploit for CVE-2023-3519☆224Updated last year
- This repository contains a proof-of-concept exploit written in C++ that demonstrates the exploitation of a vulnerability affecting the Wi…☆77Updated last year
- Exploits targeting vBulletin.☆76Updated 2 years ago
- Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2025-24813)☆85Updated 2 months ago
- A Tool that aims to evade av with binary padding☆151Updated 11 months ago
- Github as C2 Demonstration , free API = free C2 Infrastructure☆139Updated last year
- CVE-2024-21683 Confluence Post Auth RCE☆127Updated last year