parteeksingh005 / ExploitRemotingService_Compiled
☆12Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for ExploitRemotingService_Compiled
- ☆44Updated 2 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Impacket is a collection of Python classes for working with network protocols.☆39Updated 3 years ago
- .Net Assembly loader for the [CVE-2021-42287 - CVE-2021-42278] Scanner & Exploit noPac☆60Updated last year
- Writeup of CVE-2020-15906☆44Updated 4 years ago
- pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sa…☆22Updated last year
- ☆43Updated 7 years ago
- Anvil Secure's Burp extension for signing AWS requests with SigV4☆21Updated 2 months ago
- Exploits developed by Mikael Kall☆48Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- PoC for CVE-2022-23940☆10Updated 2 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆22Updated 3 years ago
- CVE-2019-16113 - bludit >= 3.9.2 RCE authenticate☆12Updated 4 years ago
- CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞☆60Updated last year
- Execute Mimikatz with different technique☆50Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆42Updated 2 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆21Updated 2 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 3 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 3 years ago
- CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script☆19Updated 3 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- Tests for LFI in PHP apps and automates the process of leveraging LFI's to recursively download source code and discover new files via in…☆12Updated 2 years ago
- DO NOT RUN THIS.☆10Updated 3 years ago
- SonicWALL SSL-VPN Web Server Vulnerable Exploit☆46Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago