xcanwin / CVE-2023-4357-Chrome-XXELinks
[漏洞复现] 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.
☆216Updated 2 months ago
Alternatives and similar repositories for CVE-2023-4357-Chrome-XXE
Users that are interested in CVE-2023-4357-Chrome-XXE are comparing it to the libraries listed below
Sorting:
- WPS-Office 1-Click RCE exp 202308091546☆140Updated last year
- WPS Office RCE On 2023-08-10☆249Updated last year
- Chrome-RCE-Poc☆85Updated 10 months ago
- RDL的堆溢出导致的RCE☆216Updated 10 months ago
- 《深入JDBC安全:特殊URL构造与不出网反序列化利用技术揭秘》对应研究总结项目 "Deep Dive into JDBC Security: Special URL Construction and Non-Networked Deserialization Explo…☆426Updated this week
- dotnet 反序列化学习笔记☆462Updated last year
- ebpf WebShell/内核马,一种新型内核马/WebShell技术☆334Updated last year
- nginx WebShell/内存马,更优雅的nignx backdoor☆309Updated last year
- CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2…☆282Updated 2 years ago
- AntiAV shellcode loader☆306Updated last year
- Java Js Engine Payloads All in one☆273Updated last year
- 让"WAF绕过"变得简单☆379Updated 5 months ago
- 入侵痕迹清理/Cleaning up traces of intrusion☆216Updated 7 months ago
- CVE-2023-0386 analysis and Exp☆120Updated 2 years ago
- Extract website information from Vue☆271Updated last year
- 利用oss实现http转发/cobalt strike上线☆354Updated 2 years ago
- IoT_Vulnerability_Wiki IoT漏洞知识库☆198Updated 6 months ago
- 容器安全漏洞的分析与复现☆158Updated last year
- 愿我的努力与付出,能成为你向上攀登的基石。要是10年前有人告诉我这些就好了。☆246Updated this week
- One-click injection into the SSHD process to record and send the password for ssh login☆416Updated last year
- Java web路由内存分析工具☆433Updated last month
- IDA Pro每周小技巧☆276Updated 2 years ago
- 一款基于污点分析的PHP扫描工具,能快速匹配从常见Source点如$_POST、$GET到Sink点system等的路径,同时支持单独对函数的扫描。☆128Updated 2 months ago
- 历史漏洞的细节以及利用方法汇总收集☆159Updated 6 months ago
- The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers☆174Updated 2 years ago
- CVE-2022-2639 Linux kernel openvswitch local privilege escalation☆109Updated 2 years ago
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆316Updated 2 years ago
- ☆150Updated last year
- Automatically converts Python source code to Pickle opcode☆146Updated 5 months ago
- 不定期记录一下浪费了时间去关注过的垃圾CVE漏洞。☆119Updated last year