rapid7 / cvelistLinks
Pilot program for CVE submission through GitHub
☆21Updated 2 years ago
Alternatives and similar repositories for cvelist
Users that are interested in cvelist are comparing it to the libraries listed below
Sorting:
- Steal user's password when running sudo for post-exploitation purposes☆42Updated 5 years ago
- Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)☆136Updated 6 years ago
- rce exploit , made to work with pocsuite3☆122Updated 6 years ago
- ☆50Updated 5 years ago
- Cisco IOS SNMP RCE PoC☆250Updated 7 years ago
- Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)☆40Updated 5 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆55Updated 7 years ago
- ☆33Updated 5 years ago
- ☆27Updated 5 years ago
- Custom THP Dropper☆26Updated 7 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆110Updated 5 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆54Updated 4 years ago
- Linux x86_64 Process Injection Utility☆58Updated 4 years ago
- python script allow red teaming , hackthebox Pwners , OSCP lovers to shorten their time by these useful shells☆33Updated 4 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 6 years ago
- Aggressor Script to launch IE driveby for CVE-2018-4878☆87Updated 7 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆60Updated 6 years ago
- Powershell SMBv3 Compression checker☆28Updated 2 years ago
- Collection of tools that aid in red team operations☆25Updated 7 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- CVE-2020-1206 Uninitialized Kernel Memory Read POC☆145Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 5 years ago
- Some personal exploits/pocs☆54Updated 5 years ago
- cve-2019-0604 SharePoint RCE exploit☆100Updated 6 years ago
- ☆61Updated 2 years ago
- WikiLeaks Vault 7 CIA Hacking Tools☆50Updated 8 years ago
- Command and Control for C# Writing☆69Updated 2 years ago
- CVE-2019-0708 - BlueKeep (RDP)☆40Updated 5 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 6 years ago