zigoo0 / MS15-034
POC MS15-034
☆33Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for MS15-034
- scripts used in my pentest work.☆44Updated 8 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- CVE-2017-7269 to webshell or shellcode loader☆87Updated 7 years ago
- It is a simple script to exploit RCE for Samba (CVE-2017-7494 ).☆55Updated 3 years ago
- This python script is developed to show, how many vulnerables websites, which are laying around on the web. 1) Scan net for urls prone to…☆54Updated 7 years ago
- Exploit for Jenkins serialization vulnerability - CVE-2016-0792☆50Updated 7 years ago
- Burp Suite Attack Selector Plugin☆62Updated 7 years ago
- Flash XSS Scanner☆51Updated 8 years ago
- Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)☆125Updated 2 years ago
- some pentest scripts & tools by yaseng@uauc.net☆148Updated 4 years ago
- CVE-2018-7600 - Drupal 7.x RCE☆71Updated 6 years ago
- CORS checking☆35Updated 6 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.☆46Updated 8 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- CVE20178570☆94Updated 7 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 5 years ago
- spring mvc cve-2014-3625☆32Updated 8 years ago
- A set of XSS vulnerable PHP scripts for testing☆37Updated 11 years ago
- st2-048☆40Updated 7 years ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- CVE-2017-0213 for command line☆57Updated 7 years ago