nth347 / CVE-2021-3129_exploit
Exploit for CVE-2021-3129
☆65Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-3129_exploit
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆88Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆80Updated 6 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Privilege escalation with polkit - CVE-2021-3560☆116Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆102Updated 6 months ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆112Updated 5 years ago
- Aspx reverse shell☆93Updated 4 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- MS17-010_CVE-2017-0143☆37Updated 3 months ago
- Old version of mimikatz for OSCP labs☆16Updated 4 years ago
- Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆50Updated 3 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 2 months ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆59Updated last year
- ☆32Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆115Updated last year
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1☆158Updated 3 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 4 years ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆176Updated 2 years ago
- GitLab 12.9.0 Arbitrary File Read☆69Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- SSTI Payload Generator☆88Updated 2 years ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 3 years ago
- Wordlist to bruteforce for LFI☆118Updated 5 years ago
- ☆110Updated last year
- Send controlled amount of bytes, send msf-pattern, calculate offset, custom buffer, badcharacters all in one.☆15Updated 6 months ago
- ☆27Updated last year
- Shell Simulation over Net-SNMP with extend functionality☆88Updated 3 years ago