xcanwin / CVE-2023-4357-Chrome-XXE
[漏洞复现] 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.
☆197Updated 11 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2023-4357-Chrome-XXE
- WPS-Office 1-Click RCE exp 202308091546☆141Updated last year
- dotnet 反序列化学习笔记☆430Updated last year
- ebpf WebShell/内核马,一种新型内核马/WebShell技术☆313Updated 10 months ago
- IDA Pro每周小技巧☆274Updated last year
- nginx WebShell/内存马,更优雅的nignx backdoor☆287Updated 10 months ago
- WPS Office RCE On 2023-08-10☆249Updated last year
- Debug pwn using docker image☆112Updated last week
- CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2…☆274Updated last year
- 南京邮电大学第十一届网络攻防大赛开源题目☆49Updated last year
- awd/awdp 小工具,使用 javassist 对 jar 包进行 patch☆27Updated last year
- CVE-2023-0386 analysis and Exp☆116Updated last year
- RDL的堆溢出导致的RCE☆205Updated 2 months ago
- [漏洞复现] 全球首款利用PHP默认环境(XAMPP)的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP。☆119Updated 3 months ago
- 容器安全漏洞的分析与复现☆151Updated 7 months ago
- Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式☆470Updated last month
- A CTF online judge platform developed by Tp0t.☆51Updated 3 months ago
- Extract website information from Vue☆230Updated last year
- JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, inclu…☆327Updated 3 weeks ago
- 一个雏形,一个基于Volatility进行可视化、自动化内存镜像分析的工具☆105Updated 11 months ago
- The container escape challenge of Be A RWCTFer competition (https://be-a-rwctfer.realworldctf.com/)☆58Updated 8 months ago
- Here is Hacking-Group-0872-Slide☆29Updated 6 months ago
- AntiAV shellcode loader☆297Updated 11 months ago
- JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析☆324Updated last year
- One-click injection into the SSHD process to record and send the password for ssh login☆396Updated 7 months ago
- Docker容器逃逸工具(Docker Escape Tools)☆262Updated last year
- CVE-2022-2639 Linux kernel openvswitch local privilege escalation☆108Updated 2 years ago
- 自动反编译闭源应用,创建codeql数据库☆298Updated 2 years ago
- 各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新☆37Updated 2 years ago