Top 70 rce open source projects

Redis Rogue Server
Redis 4.x/5.x RCE
Netelf
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Ddoor
DDoor - cross platform backdoor using dns txt records
Cve 2020 2883
Weblogic coherence.jar RCE
✭ 168
javarce
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Tp5 Getshell
thinkphp5 rce getshell
Cve 2019 0708 bluekeep rce
bluekeep exploit
✭ 121
rubyrce
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Java Sec Code
Java web common vulnerabilities and security code which is base on springboot and spring security
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Pwn jenkins
Notes about attacking Jenkins servers
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Hackerone Reports
Top disclosed reports from HackerOne
Redis Rogue Server
Redis(<=5.0.5) RCE
✭ 400
credisrce
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
✭ 359
pythonpocrce
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Damnwebscanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
CVE-2018-19276
CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
PoC-CVE-2021-41773
No description or website provided.
agentgo
Hi! Agentgo is a tool for making remote command executions from server to client with golang, protocol buffers (protobuf) and grpc.
ecshop-getshell
ecshop rce getshell
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
OSCE
Some exploits, which I’ve created during my OSCE preparation.
RCE-python-oneliner-payload
Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
1-60 of 70 rce projects