• Stars
    star
    7
  • Rank 2,287,460 (Top 46 %)
  • Language
  • License
    MIT License
  • Created about 2 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Atlassian Bitbucket Server and Data Center - Command Injection Vulnerability (CVE-2022-36804)

More Repositories

1

CVE-2021-26086

Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)
24
star
2

CVE-2021-26085

Atlassian Confluence Server 7.5.1 Pre-Authorization Arbitrary File Read vulnerability (CVE-2021-26085)
15
star
3

CVE-2022-24124

POC for CVE-2022-24124
Go
9
star
4

Keycloak-12.0.1-CVE-2020-10770

Keycloak 12.0.1 - 'request_uri ' Blind Server-Side Request Forgery (SSRF) (Unauthenticated)
Python
8
star
5

KeysUnveil

Authenticated Memcached Keys Brute force Script
Python
5
star
6

CVE-2020-9484

POC - Apache Tomcat Deserialization Vulnerability (CVE-2020-9484)
Java
5
star
7

ColdFusionX.github.io

SCSS
5
star
8

CVE-2021-34429

POC for CVE-2021-34429 - Eclipse Jetty 11.0.5 Sensitive File Disclosure
Java
4
star
9

PHP-8.1.0-dev_WebShell-RCE

PHP 8.1.0-dev WebShell Remote Code Execution
Python
4
star
10

ZipBreaker

Zip file Password Cracking tool
Python
4
star
11

CVE-2021-44228-Log4Shell-POC

POC for Infamous Log4j CVE-2021-44228
Java
3
star
12

ProwlPhisher

Python tool to send Phishing mails
Python
2
star
13

CVE-2022-26134

Atlassian Confluence OGNL Injection Remote Code Execution (RCE) Vulnerability (CVE-2022-26134)
2
star
14

Simple-Nginx-Webapp

Sample Web Application on Nginx server
CSS
1
star
15

CVE-2019-11447_CuteNews-AvatarUploadRCE

Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)
Python
1
star
16

VerityScan

Auto full port & aggressive scan integrating masscan & Nmap
Python
1
star
17

LabScripts

Scripts that I wrote & used in HackTheBox and other CTF's
Python
1
star
18

Natas16Python-Binary-Search

Password Searching script for Natas Lvl 16
Python
1
star
19

PollutionMonitor

MQ135, MQ2 Gas sensors for collecting the pollutant data
C++
1
star
20

CVE-2022-44877-CWP7

Control Web Panel 7 (CWP7) Remote Code Execution (RCE) (CVE-2022-44877) (Unauthenticated)
1
star
21

CVE-2019-17240_Bludit-BF-Bypass

Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass Exploit/PoC
Python
1
star