All Projects → CVE-2018-19276 → Similar Projects or Alternatives

72 Open source projects that are alternatives of or similar to CVE-2018-19276

Cve 2020 2883
Weblogic coherence.jar RCE
Stars: ✭ 168 (+888.24%)
Mutual labels:  rce
Cazador unr
Hacking tools
Stars: ✭ 95 (+458.82%)
Mutual labels:  rce
vbulletin5-rce
CVE-2019-16759 vbulletin 5.0.0 till 5.5.4 pre-auth rce
Stars: ✭ 21 (+23.53%)
Mutual labels:  rce
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (+1117.65%)
Mutual labels:  rce
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (+100%)
Mutual labels:  rce
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+2941.18%)
Mutual labels:  rce
Cve 2019 0708 bluekeep rce
bluekeep exploit
Stars: ✭ 121 (+611.76%)
Mutual labels:  rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+258.82%)
Mutual labels:  rce
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+6705.88%)
Mutual labels:  rce
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+1700%)
Mutual labels:  rce
Redis Rogue Server
Redis 4.x/5.x RCE
Stars: ✭ 243 (+1329.41%)
Mutual labels:  rce
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+2594.12%)
Mutual labels:  rce
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (+470.59%)
Mutual labels:  rce
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+911.76%)
Mutual labels:  rce
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (+294.12%)
Mutual labels:  rce
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (+688.24%)
Mutual labels:  rce
openmrs-module-radiology
🏥 OpenMRS Radiology Module
Stars: ✭ 37 (+117.65%)
Mutual labels:  openmrs
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (+511.76%)
Mutual labels:  rce
openmrs-module-initializer
The OpenMRS Initializer module is an API-only module that processes the content of the configuration folder when it is found inside OpenMRS' application data directory.
Stars: ✭ 18 (+5.88%)
Mutual labels:  openmrs
Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Stars: ✭ 1,258 (+7300%)
Mutual labels:  rce
CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer
Stars: ✭ 47 (+176.47%)
Mutual labels:  rce
Java Sec Code
Java web common vulnerabilities and security code which is base on springboot and spring security
Stars: ✭ 1,033 (+5976.47%)
Mutual labels:  rce
RCE-python-oneliner-payload
Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)
Stars: ✭ 23 (+35.29%)
Mutual labels:  rce
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+4847.06%)
Mutual labels:  rce
PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Stars: ✭ 73 (+329.41%)
Mutual labels:  rce
CVE-2020-36179
CVE-2020-36179~82 Jackson-databind SSRF&RCE
Stars: ✭ 77 (+352.94%)
Mutual labels:  rce
Mec
for mass exploiting
Stars: ✭ 448 (+2535.29%)
Mutual labels:  rce
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (+17.65%)
Mutual labels:  rce
Netelf
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
Stars: ✭ 220 (+1194.12%)
Mutual labels:  rce
ecshop-getshell
ecshop rce getshell
Stars: ✭ 29 (+70.59%)
Mutual labels:  rce
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (+929.41%)
Mutual labels:  rce
exploits
Some personal exploits/pocs
Stars: ✭ 52 (+205.88%)
Mutual labels:  rce
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (+888.24%)
Mutual labels:  rce
Domainker
BugBounty Tool
Stars: ✭ 40 (+135.29%)
Mutual labels:  rce
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+18700%)
Mutual labels:  rce
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (+952.94%)
Mutual labels:  rce
Tp5 Getshell
thinkphp5 rce getshell
Stars: ✭ 126 (+641.18%)
Mutual labels:  rce
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (+611.76%)
Mutual labels:  rce
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Stars: ✭ 108 (+535.29%)
Mutual labels:  rce
rce
Distributed, workflow-driven integration environment
Stars: ✭ 42 (+147.06%)
Mutual labels:  rce
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (+505.88%)
Mutual labels:  rce
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+1076.47%)
Mutual labels:  rce
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+411.76%)
Mutual labels:  rce
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+517.65%)
Mutual labels:  rce
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+329.41%)
Mutual labels:  rce
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (+335.29%)
Mutual labels:  rce
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+6247.06%)
Mutual labels:  rce
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+82.35%)
Mutual labels:  rce
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (+147.06%)
Mutual labels:  rce
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (+129.41%)
Mutual labels:  rce
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+5117.65%)
Mutual labels:  rce
penelope
Penelope Shell Handler
Stars: ✭ 291 (+1611.76%)
Mutual labels:  rce
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+4417.65%)
Mutual labels:  rce
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+76.47%)
Mutual labels:  rce
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+176.47%)
Mutual labels:  rce
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (+394.12%)
Mutual labels:  rce
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+1241.18%)
Mutual labels:  rce
agentgo
Hi! Agentgo is a tool for making remote command executions from server to client with golang, protocol buffers (protobuf) and grpc.
Stars: ✭ 15 (-11.76%)
Mutual labels:  rce
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (+117.65%)
Mutual labels:  rce
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (+670.59%)
Mutual labels:  rce
1-60 of 72 similar projects