xaviermilgo / Chimay-Red-tinyLinks
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
☆28Updated 6 years ago
Alternatives and similar repositories for Chimay-Red-tiny
Users that are interested in Chimay-Red-tiny are comparing it to the libraries listed below
Sorting:
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆17Updated 6 years ago
- ☆50Updated 5 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated 2 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- ☆27Updated 5 years ago
- GNU/Linux version of the https://github.com/inquisb/icmpsh slave☆22Updated 5 years ago
- wordpress hash cracker .☆65Updated 3 years ago
- Python implementation of RSA reverse shell.☆11Updated 8 years ago
- ☆61Updated 2 years ago
- WD My Cloud PoC exploit☆41Updated 6 years ago
- Some tools based on docker☆24Updated 5 years ago
- ☆25Updated 8 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Clear All Windows System Logs - AntiForensics☆52Updated 10 years ago
- Checks using a test string if a Cloudflare DNS bypass is possible using CloudFail.☆48Updated 4 years ago
- CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection☆24Updated 6 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆42Updated 7 years ago
- with metasploit☆63Updated 5 years ago
- OpenVPN Connect for Windows (MSI) - 3.1.0.361 - Privilege Escalation☆26Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 6 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago