parteeksingh005 / ExploitRemotingService_Compiled
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ExploitRemotingService_Compiled
- ☆44Updated 2 years ago
- Exploits developed by Mikael Kall☆48Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆20Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆39Updated 2 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 4 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Gopher Tomcat Deployer☆47Updated 5 years ago
- Writeup of CVE-2020-15906☆44Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated last year
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- Checks for signature requirements over LDAP☆92Updated 2 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- ☆24Updated 5 months ago
- ☆32Updated 2 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Generate image payloads in JS to bypass filters☆39Updated 3 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- POC which exploits a vulnerability within Nagios XI (5.6.5) to spawn a root shell☆13Updated 3 years ago
- Utility for creating ZipSlip archives☆66Updated last year
- SeManageVolumePrivilege to SYSTEM☆63Updated 11 months ago
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆55Updated last year
- CVE-2021-40346 PoC (HAProxy HTTP Smuggling)☆39Updated 3 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆23Updated last year
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆79Updated 10 months ago