s-3ntinel / imgjs_polygloterLinks
☆23Updated 3 years ago
Alternatives and similar repositories for imgjs_polygloter
Users that are interested in imgjs_polygloter are comparing it to the libraries listed below
Sorting:
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆128Updated last year
- ☆35Updated last year
- Enumerate / Dump Docker Registry☆178Updated last year
- GameOver(lay) Ubuntu Privilege Escalation☆128Updated last year
- ☆88Updated 3 months ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- CVE-2023-33733 reportlab RCE☆119Updated last year
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆148Updated 4 months ago
- SSTI Payload Generator☆91Updated 2 years ago
- CVE-2023-2255 Libre Office☆58Updated 2 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated last month
- The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.☆91Updated 2 months ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆130Updated 5 years ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆117Updated last year
- Vulnerabilities Exploitation On Ubuntu 22.04☆46Updated 2 years ago
- ☆157Updated last year
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆284Updated 10 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year
- CVE-2024-3400 Palo Alto OS Command Injection☆160Updated last year
- ☆37Updated last year
- Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-3847…☆97Updated 9 months ago
- Gitbook: OSCP-Jewels☆12Updated 3 years ago
- Aspx reverse shell☆110Updated 5 years ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆375Updated 2 months ago
- CVE Collection of jQuery UI XSS Payloads☆119Updated 2 years ago
- A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam☆44Updated 6 years ago
- Precompiled binaries for windows & Linux☆19Updated last month
- exploit for f5-big-ip RCE cve-2023-46747☆203Updated 9 months ago
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit☆75Updated 10 months ago