There are no reviews yet. Be the first to send feedback to the community and the maintainers!
BackupOperatorToDA
From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain ControllerPadding-oracle-attack
🔓 Padding oracle attack against PKCS7 🔓Spring-Boot-Actuator-Exploit
Spring Boot Actuator (jolokia) XXE/RCEpoodle-PoC
🐩 Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 🐩CVE-2019-0192
RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrlByP-SOP
🏴☠️ Bypass Same Origin Policy with DNS-rebinding to retrieve local server files 🏴☠️CVE-2019-5418
CVE-2019-5418 - File Content Disclosure on Ruby on RailsCVE-2019-19781
CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploitCVE-2019-7238
🐱💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱💻Rails-doubletap-RCE
RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)discord-e2e-encryption
🔑 Tampermonkey script that encrypt and decrypt your messages on Discord 🔑heartbleed-PoC
💔 Hearbleed exploit to retrieve sensitive information CVE-2014-0160 💔BEAST-PoC
💪 Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389 💪CVE-2018-17246
CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizerCVE-2019-9580
CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCECVE-2019-3799
CVE-2019-3799 - Spring Cloud Config Server: Directory Traversal < 2.1.2, 2.0.4, 1.4.6CRIME-poc
🔪 CRIME attack PoC : a compression oracle attacks CVE-2012-4929 🔪astudiaeth
Master CSICVE-2018-16341
CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injectionntlmrelayx-prettyloot
Convert the loot directory of ntlmrelayx into an enum4linux like outputCVE-2018-19276
CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCEHallOfFame-Root-me.org
💀 Root-me Hall Of Fame dashboard 💀DllInjectExec
💉 Dll injection for executable file 💉Slanger-RCE
RCE in Slanger using deserialization of Ruby objectsCVE-2018-3760
Rails Asset Pipeline Directory Traversal Vulnerabilityropycat
Scripts that allow you to copy/past text into another Windows process to bypass Citrix copy/paste limitationCVE-2019-9978
CVE-2019-9978 - RCE on a Wordpress plugin: Social Warfare < 3.5.3discourse-cookie-token-domain
🍪 Allow to setup cookie token to authenticate user 🍪CVE-2018-11686
CVE-2018-11686 - FlexPaper PHP Publish Service RCE <= 2.3.6ShareP0wn
ShareP0wncopper-jekyll-theme
Copper Jekyll theme - simple and usefulYTC-ID
📌 Get the YouTube channel ID ! 📌DllInjectService
💉 Dll ready to be injected into a service 💉impacket-cme
AChat-Reverse-TCP-Exploit
Tested on AChat 0.150 Beta 7 Windows 7/8/10 x86/x64Ipsum
Small app for YouTube Network. Get a free submit form for YouTube Channel who want join your network. With AngularJSPyrox
For Youtube Network with YouTube API V3 Publicswindle
Swindle is a project for YouTube NetworkLove Open Source and this site? Check out how you can help us