pwnedshell / LarascriptLinks
Laravel RCE exploit. CVE-2018-15133
☆33Updated 3 years ago
Alternatives and similar repositories for Larascript
Users that are interested in Larascript are comparing it to the libraries listed below
Sorting:
- A script for automatize boolean-based blind SQL injections (MVP).☆54Updated 3 years ago
- Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability☆87Updated last year
- Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)☆88Updated 3 years ago
- Exploits targeting vBulletin.☆75Updated 2 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆27Updated 2 years ago
- 🦁 Python project to identify and scan for vulnerabilities related to the Joomla CMS project. It scans for common misconfigurations and p…☆172Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 9 months ago
- ☆94Updated 3 years ago
- Automated HTTP Request Repeating With Burp Suite☆40Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆73Updated 3 years ago
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆90Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆39Updated 3 years ago
- PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)☆87Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆45Updated 3 years ago
- an Evil Java RMI Registry.☆51Updated 2 years ago
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated last year
- ElasticSearch exploit and Pentesting guide for penetration tester☆30Updated 3 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 3 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆68Updated last year
- A Burp Suite extension for finding DNS vulnerabilities in web applications!☆94Updated 2 years ago
- ☆100Updated 4 years ago
- PoC for CVE-2021-3129 (Laravel)☆13Updated 4 years ago
- ☆45Updated this week
- WordPress - Authenticated XXE (CVE-2021-29447)☆42Updated 4 years ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆26Updated 2 years ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- Dompdf RCE PoC Exploit - CVE-2022-28368☆16Updated last year
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆26Updated 2 years ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LAB☆12Updated 2 years ago