All Projects → Ls4ss → CVE-2021-41773_CVE-2021-42013

Ls4ss / CVE-2021-41773_CVE-2021-42013

Licence: other
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to CVE-2021-41773 CVE-2021-42013

CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+3700%)
Mutual labels:  exploit, cve, pentest, payload
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+205%)
Mutual labels:  cve, pentest, payload
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+955%)
Mutual labels:  exploit, pentest, payload
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+3880%)
Mutual labels:  apache, cve, payload
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+4105%)
Mutual labels:  exploit, rce, pentest
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+335%)
Mutual labels:  exploit, rce, cve
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (+95%)
Mutual labels:  apache, rce, cve
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+19190%)
Mutual labels:  exploit, rce, cve
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+1250%)
Mutual labels:  exploit, rce, cve
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+5295%)
Mutual labels:  exploit, rce, cve
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+420%)
Mutual labels:  exploit, rce, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+160%)
Mutual labels:  exploit, cve
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+600%)
Mutual labels:  exploit, pentest
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+160%)
Mutual labels:  rce, cve
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (+160%)
Mutual labels:  exploit, payload
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+535%)
Mutual labels:  exploit, cve
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+135%)
Mutual labels:  exploit, rce
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+25%)
Mutual labels:  cve, pentest
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+345%)
Mutual labels:  exploit, cve
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+14455%)
Mutual labels:  exploit, pentest

alt text

Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE

Exploit Author: Lucas Souza https://lsass.io
Vendor Homepage: https://apache.org/
Version: 2.4.49, 2.4.50
Tested on: 2.4.49, 2.4.50
CVE : CVE-2021-41773, CVE-2021-42013
Credits: Ash Daulton and the cPanel Security Team

Usage

 ./PoC.sh targets.txt /etc/passwd

 ./PoC.sh targets.txt /bin/sh "id"
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].