positive-security / dompdf-rce
RCE exploit for dompdf
☆176Updated 3 years ago
Alternatives and similar repositories for dompdf-rce:
Users that are interested in dompdf-rce are comparing it to the libraries listed below
- CVE Collection of jQuery UI XSS Payloads☆120Updated 2 years ago
- Text4Shell scanner for Burp Suite☆189Updated 2 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆112Updated last year
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆121Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated 11 months ago
- Apache Spark Shell Command Injection Vulnerability☆87Updated 2 years ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆114Updated last year
- phpMyAdmin XSS☆116Updated 5 months ago
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆127Updated 5 years ago
- ☆103Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆35Updated this week
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆155Updated 2 years ago
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab…☆141Updated last year
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆232Updated last year
- A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.☆180Updated 3 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆165Updated 3 years ago
- All Type of Payloads☆136Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆119Updated last year
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆370Updated 2 weeks ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆83Updated last year
- SSTI Payload Generator☆90Updated 2 years ago
- D3Ext's Forward Shell☆120Updated last year
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- Web dashboard for Interactsh client☆212Updated last week
- Aspx reverse shell☆106Updated 5 years ago
- exploit for f5-big-ip RCE cve-2023-46747☆203Updated 6 months ago