r3dxpl0it / RTSPServer-Code-Execution-Vulnerability
RTSPServer Code Execution Vulnerability CVE-2018-4013
☆14Updated 6 years ago
Alternatives and similar repositories for RTSPServer-Code-Execution-Vulnerability:
Users that are interested in RTSPServer-Code-Execution-Vulnerability are comparing it to the libraries listed below
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 7 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆22Updated 6 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- A quick and dirty .NET "Deserialize_*" fuzzer based on James Forshaw's (@tiraniddo) DotNetToJScript.☆42Updated 6 years ago
- Demonstrating why Dynamic Method Invocation with unrestricted method names (the old default of Struts) is dangerous.☆12Updated 6 years ago
- A PoC .net shell which uses a GitHub.com repository for the communication channel.☆11Updated 6 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- ☆17Updated 5 years ago
- PoC ActiveX SVG Document Execution☆21Updated 6 years ago
- ☆11Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Encima De la Mosca HTTP proxy POC for infecting files on-the-fly and SSLstrip2☆41Updated 6 years ago
- Python script which will type a file into an RDP session. For when drag and drop and disk mounting is not possible☆31Updated 8 months ago
- This repo contains code of JScript .NET which can be used as alternative to csc.exe to run potentially malicious code, which ships in all…☆12Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Windows 10 Exploit☆30Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- ☆15Updated 9 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- sploit☆68Updated 5 years ago
- Synaptics Audio Driver LPE☆37Updated 5 years ago
- Windows Installer Bypass using Rollback Script .rbs and .rbf - Race Condition☆22Updated 5 years ago
- A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.☆58Updated 5 years ago