tg12 / PoC_CVEs
PoC_CVEs
☆156Updated this week
Related projects ⓘ
Alternatives and complementary repositories for PoC_CVEs
- Repository to store exploits created by Assetnotes Security Research team☆175Updated last year
- ☆401Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆186Updated 4 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆514Updated 9 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆227Updated last year
- CVE-2023-33733 reportlab RCE☆112Updated last year
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆237Updated 9 months ago
- CVE-2024-3400 Palo Alto OS Command Injection☆150Updated 6 months ago
- A suite of tools to disrupt campaigns using the Sliver C2 framework.☆247Updated last year
- Burp Extension to add additional functionality for pentesting websocket based applications☆83Updated 5 months ago
- Collected && Written N day Vulns for study purpose only☆104Updated 2 months ago
- Source Code Management Attack Toolkit☆210Updated 2 years ago
- Slip is a CLI tool to create malicious archive files containing path traversal payloads. It supports zip, tar, 7z, jar, war, apk and ipa …☆88Updated 6 months ago
- POC for CVE-2022-47966 affecting multiple ManageEngine products☆124Updated last year
- Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing☆130Updated 6 months ago
- Subdomains analysis and generation tool. Reveal the hidden!☆231Updated this week
- More examples using the Impacket library designed for learning purposes.☆262Updated 2 years ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆418Updated 7 months ago
- PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.☆108Updated 2 years ago
- Tool to enable blind sql injection attacks against websockets using sqlmap☆56Updated last year
- Lord Of Active Directory - automatic vulnerable active directory on AWS☆131Updated last year
- ☆70Updated 4 months ago
- Upload files done during my research.☆129Updated 2 months ago
- ☆199Updated 2 weeks ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆103Updated 6 months ago
- RCE exploit for CVE-2023-3519☆220Updated last year
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆338Updated 2 months ago
- CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator☆270Updated last year